MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e01866db5ec52866e21eac49c4135d62fe712d8b64cee07bd755a2accf0340b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 11


Intelligence 11 IOCs 3 YARA 10 File information Comments

SHA256 hash: 4e01866db5ec52866e21eac49c4135d62fe712d8b64cee07bd755a2accf0340b
SHA3-384 hash: 3c69cba107c68b9a83963f49e6cfe7b25beb3092a33b1ad9b0c1e0bd8c865f012dd029cd6b021f630c68051c1706ed8d
SHA1 hash: 06eb7e31bae25f0247f0c3b9d4e3cd8fbc529d9b
MD5 hash: 6402e1483733ff33c0e0b7e8856d3d50
humanhash: cold-hotel-bakerloo-robin
File name:6402E1483733FF33C0E0B7E8856D3D50.exe
Download: download sample
Signature GCleaner
File size:415'744 bytes
First seen:2021-08-13 18:05:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cc4caabe2c1a9c923331965c9764375d (3 x Pitou, 2 x RedLineStealer, 2 x GCleaner)
ssdeep 6144:Qgb8zQt6txzTlV+/6I79o5kXlAnRxMSCZ0s6VqEs5NJUwxC8YaDl2HUFli3kLmb:yQtyViSI72El+Rx5DsVhxfuui3kLmb
Threatray 4'278 similar samples on MalwareBazaar
TLSH T1A394AE30A7A0C035F4F312F845BA937CA92D7EA1973451CF92E52AEE16346E4AC31797
dhash icon 8eb1ecccb6dcf8a7 (1 x GCleaner)
Reporter abuse_ch
Tags:exe gcleaner


Avatar
abuse_ch
GCleaner C2:
http://ggc-partners.info/stats/remember.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://ggc-partners.info/stats/remember.php https://threatfox.abuse.ch/ioc/184297/
http://ggc-partners.info/dlc/distribution.php https://threatfox.abuse.ch/ioc/184298/
http://34.77.115.2/ https://threatfox.abuse.ch/ioc/185163/

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6402E1483733FF33C0E0B7E8856D3D50.exe
Verdict:
Malicious activity
Analysis date:
2021-08-13 18:06:53 UTC
Tags:
trojan loader evasion stealer rat redline raccoon

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Creating a window
DNS request
Sending a UDP request
Connection attempt
Sending an HTTP GET request
Deleting a recently created file
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Connecting to a non-recommended domain
Reading critical registry keys
Delayed reading of the file
Sending a custom TCP request
Sending an HTTP POST request
Searching for the window
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Creating a file
Creating a file in the Program Files subdirectories
Launching a process
Launching cmd.exe command interpreter
Query of malicious DNS domain
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Launching a tool to kill processes
Sending an HTTP POST request to an infection source
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj
Score:
92 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 465041 Sample: VJTjqNGM3r.exe Startdate: 13/08/2021 Architecture: WINDOWS Score: 92 43 frekodi.top 2->43 45 api.ip.sb 2->45 47 2 other IPs or domains 2->47 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Antivirus detection for URL or domain 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 5 other signatures 2->61 7 VJTjqNGM3r.exe 29 2->7         started        signatures3 process4 dnsIp5 49 frekodi.top 45.67.228.68, 49752, 49763, 80 SERVERIUS-ASNL Moldova Republic of 7->49 51 ggc-partners.info 5.101.44.156, 49732, 49735, 49739 LLHOSTM247EU Russian Federation 7->51 53 4 other IPs or domains 7->53 21 C:\Users\user\AppData\...\57850030324.exe, PE32 7->21 dropped 23 C:\Users\user\AppData\...\rollerkind2[1].exe, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\null[1], PE32 7->25 dropped 27 6 other files (2 malicious) 7->27 dropped 63 May check the online IP address of the machine 7->63 12 WerFault.exe 9 7->12         started        15 WerFault.exe 9 7->15         started        17 WerFault.exe 9 7->17         started        19 5 other processes 7->19 file6 signatures7 process8 file9 29 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 12->29 dropped 31 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 15->31 dropped 33 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 17->33 dropped 35 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 19->35 dropped 37 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 19->37 dropped 39 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 19->39 dropped 41 2 other malicious files 19->41 dropped
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2021-08-10 20:55:45 UTC
AV detection:
12 of 27 (44.44%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:cryptbot family:danabot family:raccoon family:redline botnet:022f7f19749a47aa4d6a10b25bfd352ecb963373 botnet:4 botnet:mix 14.08 banker discovery infostealer persistence spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Runs ping.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Deletes itself
Drops startup file
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
CryptBot
CryptBot Payload
Danabot
Danabot Loader Component
Raccoon
Raccoon Stealer Payload
RedLine
RedLine Payload
Suspicious use of NtCreateProcessExOtherParentProcess
suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger
suricata: ET MALWARE GCleaner Downloader Activity M1
suricata: ET MALWARE GCleaner Downloader Activity M2
suricata: ET MALWARE GCleaner Downloader Activity M3
suricata: ET MALWARE GCleaner Related Downloader User-Agent
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Malware Config
C2 Extraction:
lysano52.top
morecj05.top
185.215.113.17:18597
142.11.244.124:443
142.11.206.50:443
Unpacked files
SH256 hash:
e69f80656502c31ef9dc401d6b4f61e4b62628fdc1ba03387464508d725b795c
MD5 hash:
0fbed351c64b9282cb972510a13064b3
SHA1 hash:
fe3b01f3ffe3bf43f3cda6c856784993951fa48c
SH256 hash:
4e01866db5ec52866e21eac49c4135d62fe712d8b64cee07bd755a2accf0340b
MD5 hash:
6402e1483733ff33c0e0b7e8856d3d50
SHA1 hash:
06eb7e31bae25f0247f0c3b9d4e3cd8fbc529d9b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:MALWARE_Win_CryptBot
Author:ditekSHen
Description:CryptBot/Fugrafa stealer payload
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Detects Raccoon/Racealer infostealer
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:win_cryptbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.cryptbot.
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.raccoon.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments