MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52f2c0c69352f4fd0c4f4f62ef011c0cafd338bbbc15deb9a4df2d07e0afdbd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 52f2c0c69352f4fd0c4f4f62ef011c0cafd338bbbc15deb9a4df2d07e0afdbd9
SHA3-384 hash: ce168d4829d20482913789bfd8db6c810430d00bbade8454ef42452645b213c0b6b9c8094927d7391c85312243858b03
SHA1 hash: 407e483d4599dd89e0d8809d6f229d42a78ed138
MD5 hash: d95747b5423c890766aaefb016d2fd10
humanhash: jupiter-mockingbird-delaware-burger
File name:file
Download: download sample
Signature GCleaner
File size:3'432'551 bytes
First seen:2023-02-12 21:02:01 UTC
Last seen:2023-02-12 21:27:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'447 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:rdHlL4NYn4L3KIPIqTl+InK/USWz71zBaQrB0UqCumfycU9Ftdg3j2PLCgv2MR:JHlmYITlc/USsZzj0rhcU9va3jMv2MR
TLSH T16CF5123C7205C46CD290BEB48D3A94E71CDA6EE3E8A4A06370D97F3F817D285961E217
TrID 71.9% (.EXE) Inno Setup installer (109740/4/30)
9.2% (.EXE) Win32 Executable Delphi generic (14182/79/4)
8.5% (.SCR) Windows screen saver (13097/50/3)
2.9% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 14b0b0fceeaa3b18 (363 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
8
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-12 21:05:00 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware installer overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 805587 Sample: file.exe Startdate: 12/02/2023 Architecture: WINDOWS Score: 100 47 45.12.253.98 CMCSUS Germany 2->47 49 Snort IDS alert for network traffic 2->49 51 Antivirus detection for URL or domain 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 5 other signatures 2->55 10 file.exe 2 2->10         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->31 dropped 57 Obfuscated command line found 10->57 14 file.tmp 18 17 10->14         started        signatures6 process7 file8 33 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->33 dropped 35 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 14->35 dropped 37 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->37 dropped 39 7 other files (6 malicious) 14->39 dropped 17 FRec212.exe 20 14->17         started        process9 dnsIp10 41 45.12.253.56, 49691, 80 CMCSUS Germany 17->41 43 45.12.253.72, 49692, 80 CMCSUS Germany 17->43 45 45.12.253.75, 49693, 80 CMCSUS Germany 17->45 29 C:\Users\user\AppData\...\XOlqGJ0u.exe, PE32 17->29 dropped 21 cmd.exe 1 17->21         started        23 XOlqGJ0u.exe 17->23         started        file11 process12 process13 25 taskkill.exe 1 21->25         started        27 conhost.exe 21->27         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-02-12 21:04:05 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
8 of 39 (20.51%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
354a3ed7aa539316381920fb75e7548a2bc5c4b7a6fb6b8ef0d0593a93ab915d
MD5 hash:
e45539e4cd40996caba33f48e82e08ae
SHA1 hash:
59966d0277001c2e2efe40b3b9dd9dab65d6466a
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
c5f2df12292205e6543d8ff7bc967c19a266e436cacf7e2a9340ebfeddd41369
MD5 hash:
f6c13cda934f07475b24a306501bb547
SHA1 hash:
5f59218580d30e776a71b49589fbd1bc5a714f54
SH256 hash:
c432fab5c1779fe9416552d16139582150d45fa0ee1231daff32b32fd98738a0
MD5 hash:
3a9332527fc25068c4911b3a9d9089e6
SHA1 hash:
07032abe6c75ef587d8be715f8da549cd7bec325
SH256 hash:
52f2c0c69352f4fd0c4f4f62ef011c0cafd338bbbc15deb9a4df2d07e0afdbd9
MD5 hash:
d95747b5423c890766aaefb016d2fd10
SHA1 hash:
407e483d4599dd89e0d8809d6f229d42a78ed138
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments