MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 88fd0a94701b9fe6d5f97030a170a72bdae6570623aad84b7fb315e6317b0401. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 88fd0a94701b9fe6d5f97030a170a72bdae6570623aad84b7fb315e6317b0401
SHA3-384 hash: f1d0228f6c4811fa17d67fbb2bff41dab621e5387f84676402d7970842278c7c6fd775a53da64741f62ed4e3cde8730e
SHA1 hash: c67cfdc8767b725d554fd4f9e1fbe6d0fb9ce775
MD5 hash: 0bd4905fb4443afeddf8157f2044d75c
humanhash: wolfram-delaware-lemon-kentucky
File name:0bd4905fb4443afeddf8157f2044d75c.exe
Download: download sample
Signature GCleaner
File size:1'991'296 bytes
First seen:2023-05-12 06:41:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash da86ff6d22d7419ae7f10724a403dffd (1'679 x GCleaner, 1 x Socks5Systemz)
ssdeep 49152:cTZY9kLNBzajFHfJz0TzXlaAHY/FfRoUtAG5cF:cThLNB2j9fJzUDltHY/FfBXcF
Threatray 3'111 similar samples on MalwareBazaar
TLSH T195953342BAA6637CF112FA394CBBCF61E83B73B91820D551324F45691F362B54E2C786
TrID 81.0% (.EXE) Inno Setup installer (109740/4/30)
10.4% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.2% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
1.4% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter abuse_ch
Tags:exe gcleaner

Intelligence


File Origin
# of uploads :
1
# of downloads :
291
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0bd4905fb4443afeddf8157f2044d75c.exe
Verdict:
Malicious activity
Analysis date:
2023-05-12 06:45:04 UTC
Tags:
installer gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Launching a process
Using the Windows Management Instrumentation requests
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gcleaner greyware installer overlay packed packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Nekark
Status:
Malicious
First seen:
2023-05-12 06:42:09 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
85b76a7aa9eb6b7d7163087a46e1738bb398d4a2f0aae7b6c2d4c1e5ca95a5ff
MD5 hash:
4294ce578ab37c94ed7795b3d56b56aa
SHA1 hash:
4c581af78e104441a29c1e4fc6c31be532ef38a4
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
44429fd99515fdd91ac61488cc0b953d523252f819f22db4e6a1f78b636b7d40
MD5 hash:
eb56ea8a7c3d0277e3e27d58a258e00a
SHA1 hash:
5cf9b6b01f91a1b66d45162482c1b60b9679d4f1
SH256 hash:
6d64379913fc75dc32bc90edd5b34fc409f081a15b88b0c7f620b78c0ef2b001
MD5 hash:
aca70ec05efae9712da3bac4a0bf293c
SHA1 hash:
40ee6641c2fb5043a9da9cf69008741a6216e51d
SH256 hash:
88fd0a94701b9fe6d5f97030a170a72bdae6570623aad84b7fb315e6317b0401
MD5 hash:
0bd4905fb4443afeddf8157f2044d75c
SHA1 hash:
c67cfdc8767b725d554fd4f9e1fbe6d0fb9ce775
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GCleaner

Executable exe 88fd0a94701b9fe6d5f97030a170a72bdae6570623aad84b7fb315e6317b0401

(this sample)

  
Delivery method
Distributed via web download

Comments