MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4bda2708e3d4cb38dddeae92bda767aa9d8f5bef431e9a48295b9c7f5e1f7bde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 7 File information Comments

SHA256 hash: 4bda2708e3d4cb38dddeae92bda767aa9d8f5bef431e9a48295b9c7f5e1f7bde
SHA3-384 hash: ba51432c5980a826f4731ae25915358c70ce965f082fcce4f8023c9f3424aec283ca0270b80d96167ec6dab3c5bf8ee4
SHA1 hash: ff28634076bea8156bbc1c0308a87afd77acae9e
MD5 hash: e5013b1a7cab7a0d10e305e5f084257b
humanhash: lion-uranus-cold-lake
File name:e5013b1a7cab7a0d10e305e5f084257b.exe
Download: download sample
Signature GCleaner
File size:418'304 bytes
First seen:2021-11-30 23:56:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3f0b538abbe574275afcdf5200fd4d28 (2 x RedLineStealer, 1 x Tofsee, 1 x ArkeiStealer)
ssdeep 6144:KVtr8Omf3bXXm4NjHaWFdrf/XW/YVL6YYHzvUHzFt0PiDE9NnF:c9mfbXNj3FBfu/YVL6YYHzvUv00aNF
Threatray 254 similar samples on MalwareBazaar
TLSH T11E94BF10A7F0C039F1B727B85A79A379A53F7AA16B24D0CF52D426EA5A356D0EC30347
File icon (PE):PE icon
dhash icon 33e1dc346498f16e (1 x GCleaner)
Reporter abuse_ch
Tags:exe gcleaner


Avatar
abuse_ch
GCleaner C2:
http://postbackstat.biz/stats/save.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://postbackstat.biz/stats/save.php https://threatfox.abuse.ch/ioc/256403/

Intelligence


File Origin
# of uploads :
1
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8PY0w6tMRYuDwM3b7_FNCQNY.exe
Verdict:
Malicious activity
Analysis date:
2021-11-28 06:01:49 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Query of malicious DNS domain
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2021-11-27 17:39:04 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
36 of 45 (80.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Deletes itself
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
3287014b4f0e1f443825600c46f4b51226ef1a502eddce33439d0f90be64898e
MD5 hash:
18933f7b1ee6346c6c3f111eb7fc198f
SHA1 hash:
471cdf48767ab2e059346e70e64a7e92f48e9c7c
SH256 hash:
4bda2708e3d4cb38dddeae92bda767aa9d8f5bef431e9a48295b9c7f5e1f7bde
MD5 hash:
e5013b1a7cab7a0d10e305e5f084257b
SHA1 hash:
ff28634076bea8156bbc1c0308a87afd77acae9e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload
Rule name:XOREngine_Misc_XOR_Func
Author:smiller cc @florian @wesley idea on implementation with yara's built in XOR function
Description:Use with care, https://twitter.com/cyb3rops/status/1237042104406355968

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments