MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 505f3cc8f57d00bdcc6c1cfe0a95c189669f5bff4531af079b4a959beb394502. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 505f3cc8f57d00bdcc6c1cfe0a95c189669f5bff4531af079b4a959beb394502
SHA3-384 hash: 0487b98376e78ff05120d3f265ec94bb2a599185f3f689525c858238f138a3080fdd49f5ed5648c346a5dfd605329342
SHA1 hash: 220ff89b1210e4caf91058b0ccd6d6eb05457fd5
MD5 hash: 4bda23f149059aa3bb2b250205744cfb
humanhash: solar-muppet-maine-florida
File name:file
Download: download sample
Signature GCleaner
File size:2'338'329 bytes
First seen:2023-02-04 10:15:46 UTC
Last seen:2023-02-04 10:45:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'445 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:d3ZE42dquWj9RowjAdRQHPPlq8bOE5wZcNqb1n5Un9dJ8wLCgv2MR:XN17haQHPtX6E5EcNq5nunfKYv2MR
TLSH T1ADB5EF161CA8E16BE0C98FB1C9E35DFB0C15EC79C1B91813D1097EFB3A32E522D46669
TrID 78.6% (.EXE) Inno Setup installer (109740/4/30)
10.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
2.1% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 96968e8e0f0f9696 (49 x GCleaner, 1 x NetSupport)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
17
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-04 10:18:02 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 798484 Sample: file.exe Startdate: 04/02/2023 Architecture: WINDOWS Score: 100 48 45.12.253.98 CMCSUS Germany 2->48 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for dropped file 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 5 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->32 dropped 60 Obfuscated command line found 10->60 14 file.tmp 18 16 10->14         started        signatures6 process7 file8 34 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->34 dropped 36 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 14->38 dropped 40 6 other files (5 malicious) 14->40 dropped 17 FRec24.exe 24 14->17         started        process9 dnsIp10 42 45.12.253.56, 49697, 80 CMCSUS Germany 17->42 44 45.12.253.72, 49698, 80 CMCSUS Germany 17->44 46 45.12.253.75, 49699, 80 CMCSUS Germany 17->46 30 C:\Users\user\AppData\...\AKIWus9S.exe, PE32 17->30 dropped 21 AKIWus9S.exe 17->21         started        24 cmd.exe 1 17->24         started        file11 process12 signatures13 58 Multi AV Scanner detection for dropped file 21->58 26 taskkill.exe 1 24->26         started        28 conhost.exe 24->28         started        process14
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-02-04 10:16:09 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
12 of 22 (54.55%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
9c00d833c63a0224c657788f238b6d9d0699e8ca79cae373a41e36a191db895d
MD5 hash:
802f9075e926870c740b7d4fa40618ba
SHA1 hash:
9402801e0c7c9ccb805b54d4868b41a0184031f5
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
034cc632b1ab94e3aea1836f05e82222ba7c7d74763b2dd4c1f5c103f20a2a89
MD5 hash:
a310d18d74fe1468e4b2836d76c9a3aa
SHA1 hash:
0892cd3bd410ee8bd55046227499d0877fd019dc
SH256 hash:
505f3cc8f57d00bdcc6c1cfe0a95c189669f5bff4531af079b4a959beb394502
MD5 hash:
4bda23f149059aa3bb2b250205744cfb
SHA1 hash:
220ff89b1210e4caf91058b0ccd6d6eb05457fd5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments