MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8bcecb279d0c333dc40c4739513467252631ef6b826dbd00f210aca0dace7fc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 8bcecb279d0c333dc40c4739513467252631ef6b826dbd00f210aca0dace7fc2
SHA3-384 hash: bf7d262b79cd601e6125ce3b11f4f5c552cdc8c93637436d7a7c05d2f756c3f95456bcbcc289d42b8a6edc9b567b4bf2
SHA1 hash: 6c2a52285e16795baf17e31da3715908c1d82ff3
MD5 hash: e05ffaa48041c1ee5da3faa2224fc47e
humanhash: early-monkey-september-five
File name:file
Download: download sample
Signature GCleaner
File size:2'249'786 bytes
First seen:2023-01-29 18:17:27 UTC
Last seen:2023-01-29 18:29:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'445 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:okug+U+akmVoyEbpk+mVGOJHjKlrTXO/lw4kubYegcvbv6LCgv2MR:hug+1bmV/6loelrTykubYR2bKv2MR
TLSH T1E2A5330BB0C49ABCEA6186B70930E4455B77FD5F207DA245726C63CE2EE613258937EC
TrID 78.6% (.EXE) Inno Setup installer (109740/4/30)
10.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
2.1% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 71f0e0ccccf0f0f0 (204 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
6
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-01-29 18:18:11 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 793856 Sample: file.exe Startdate: 29/01/2023 Architecture: WINDOWS Score: 100 48 45.12.253.98 CMCSUS Germany 2->48 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Detected unpacking (changes PE section rights) 2->54 56 4 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->32 dropped 60 Obfuscated command line found 10->60 14 file.tmp 18 17 10->14         started        signatures6 process7 file8 34 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->34 dropped 36 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->38 dropped 40 7 other files (6 malicious) 14->40 dropped 17 finalrecovery.exe 24 14->17         started        process9 dnsIp10 42 45.12.253.56, 49682, 80 CMCSUS Germany 17->42 44 45.12.253.72, 49683, 80 CMCSUS Germany 17->44 46 45.12.253.75, 49684, 80 CMCSUS Germany 17->46 30 C:\Users\user\AppData\...\1lAlHrdzVTCh.exe, PE32 17->30 dropped 21 1lAlHrdzVTCh.exe 17->21         started        24 cmd.exe 1 17->24         started        file11 process12 signatures13 58 Multi AV Scanner detection for dropped file 21->58 26 taskkill.exe 1 24->26         started        28 conhost.exe 24->28         started        process14
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-01-29 18:18:08 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
93308f95be0517595235721ad70abacffa937da0da80c1a9a9511b44d7302339
MD5 hash:
6bf7bf18650b2e136b4742fb1fb1b783
SHA1 hash:
b0bb1a3a964db06b9eae8b82f3ac344d78063757
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
Parent samples :
0b179afb3c65942dcfcc5de06a8bb6b66b51cbf9b4f82cabebcccafc0da82812
78cd3181da9c97fa0d5e7e9e343a941701d42569c88b370f0200d78321124b63
0b272d2fd0c1f7640576a884d3df70b0e3607952d896fb75381cf95df47594e2
db5eab62f5890af55b7a15cd15409dbadefc00c6084c1c886c5449aa42fdca10
111aa22d9a34a5ade20ba159080e5f2ad3c7e9af9f38fb20a80720735c4d1ede
e1cbe7a4c3837748d08e1521d840acabb9717cf366fe6f7943c0f45bee63df45
8bcecb279d0c333dc40c4739513467252631ef6b826dbd00f210aca0dace7fc2
b50595dd8af7ce4622e5fbfb907e9044c9d7825dd81d74e228e55682d9be8912
3b164096efec61e294b896f7b2fee77ba3aaa48e4b1d89548dc20fe0da2c70cb
8d8bde638b1102ca4a1745b250aaffc8c00325eb7bb337baa7d4c2b2aa553eba
a663f14467779f428b8476d5fe7670cbb67ea97ed3d4b1310c01b3cfaf313d3b
dd1b40ca647bba826a48a96e4c88af689af8171351e44681374e4919dfd9b55a
0ed53b7b14d1ad11cec56933cb9ef328621f89ff1a1a550aada6f8435b3d83d9
a232d928b4814d7eea6a91cdd82b192c8440a51c1303c86dd135321b98abfffd
27b7e29edd59c7d507ffcafb295cc0da7756baf879dc80bf0aff4f8c187ae197
03400314ef928d364ba706d4158f28396c2da5e66a943e2eb40156b59fdf34d0
e3c0de9f2dde3c6d5149b24782d89aaeb7156baa6dba59bef8efde33bfa2fefc
f63ba1a1fc643eecf265cd7a9db2155aee5efd23b84b249f9d642db3979cb086
f8d3fe5dcee59677d1e78766641e8fd4c04dc0b027e73a75229aecb9f85be6fc
34364090eb7448d55caea6c01473df93664f60cfce55d0e6666cc6b385277854
1464acc46c09c24e0b15b76c355a2665a221064dfaf885a75c6b91cafc961785
1f76f90eb1c9018725faadd98f50b98f5869527f7eb64d7b0bf87dc93b92103c
4fa2e40e4f3d1979769b39b358e234db112ba64fa2296234d016052ce59fc225
f09f4dd86be517c48ab02290b004e6bc24025c7234264fcd6f4de22fb0efb605
6189b780f8c199a0157a6894351ce3009c43411fb8f5a205a83de24f3a23385a
66400726158a31f2ae4aaa0a73c684d1df0f73d5ce3d9122e6e5a87021a12293
e3dc16b03ce695935a8748555d63bf2209c8dad8cb85c7d81729f264ce03ffc1
626da43e5e9f4209332a9f0f7ad3680084e5aa481c71bc1ff6d299ac77fb0d75
6b366b8a260b5b203264c53af090f882d29001a9dbf76c8caa42f6bc4a4e0d64
41fd22c8947fb89a86a8d3f32b4ead30bb884bde8f00c66ed23ccef99b125585
bee2251eba48fd551c7bcad485a185f2dc1ef65076bcb6e1c968e8f113cd3fd0
372afb90e481a8a4046b805beaf90d79df0aa95ad8064912763ca5feea026617
135fd5505ae34fedd5139480d1f88551820abb156a67aec7407fab0ca3d197d3
SH256 hash:
74c7ef0d21748df5aa4be5f4479136cdd8d722a71114587edf1e041b3d8ccefe
MD5 hash:
ab79ef68155e5bde1f434e1311f3ff74
SHA1 hash:
843d5f1f1a751256f505f7a63090ddbeebd45192
SH256 hash:
b519d99e5f73767f529912495c764e7fca9c19e95b33776d6d1fff3b23328646
MD5 hash:
378899ad372c69b34add8cfaa387c89d
SHA1 hash:
3f9e124e60ee8fc01eb81885532371c5bd8a5245
SH256 hash:
8bcecb279d0c333dc40c4739513467252631ef6b826dbd00f210aca0dace7fc2
MD5 hash:
e05ffaa48041c1ee5da3faa2224fc47e
SHA1 hash:
6c2a52285e16795baf17e31da3715908c1d82ff3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments