MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9119207499a07686baed86c517128179195576bf4fea2a236c66a93c46d98125. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 9119207499a07686baed86c517128179195576bf4fea2a236c66a93c46d98125
SHA3-384 hash: f3e0e6023cf8a5983c963bfcc0191abf83db67da1d4c30f78aa7ea151293e9b553d91693c15c3ee3887a2b1f1b7b536d
SHA1 hash: 3d63052cb1c81df942b1551b2b6c68149df5964b
MD5 hash: 5e938d822f62b3aba48dcaaf0617ee03
humanhash: beryllium-utah-cold-one
File name:file
Download: download sample
Signature GCleaner
File size:1'284'833 bytes
First seen:2023-07-13 15:35:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'456 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 24576:OfOym3/A899wzhLYI2XCbT2AWpnINXIQDM1CFpI/6l+0Lgdl2vSBreuS2w02VnKU:OG9Y8/Mjp2DSJX3I/y+0LgFeuZknn
Threatray 3'562 similar samples on MalwareBazaar
TLSH T173553357E0AA44BCE0B2CBF89C164092CEB2BF6174395029768C91DE5F6F724CD96363
TrID 80.3% (.EXE) Inno Setup installer (109740/4/30)
10.3% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.5% (.EXE) Win16/32 Executable Delphi generic (2072/23)
1.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 84c160b0d670b044 (28 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
1
# of downloads :
288
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-07-13 15:36:45 UTC
Tags:
installer gcleaner loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Searching for synchronization primitives
Launching a process
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control greyware installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1272596 Sample: file.exe Startdate: 13/07/2023 Architecture: WINDOWS Score: 100 40 45.12.253.72 CMCSUS Germany 2->40 42 45.12.253.75 CMCSUS Germany 2->42 44 45.12.253.98 CMCSUS Germany 2->44 48 Found malware configuration 2->48 50 Antivirus detection for URL or domain 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 5 other signatures 2->54 9 file.exe 2 2->9         started        signatures3 process4 file5 30 C:\Users\user\AppData\Local\...\is-31707.tmp, PE32 9->30 dropped 12 is-31707.tmp 11 102 9->12         started        process6 file7 32 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 12->32 dropped 34 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 12->34 dropped 36 C:\...\unins000.exe (copy), PE32 12->36 dropped 38 8 other files (6 malicious) 12->38 dropped 15 RevSpacer713.exe 8 12->15         started        19 net.exe 1 12->19         started        process8 dnsIp9 46 45.12.253.56, 80 CMCSUS Germany 15->46 28 C:\Users\user\AppData\Roaming\...\32Tt8T.exe, PE32 15->28 dropped 21 32Tt8T.exe 15->21         started        24 conhost.exe 19->24         started        26 net1.exe 1 19->26         started        file10 process11 signatures12 56 Multi AV Scanner detection for dropped file 21->56
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-07-13 15:34:02 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
2bae55cb91a68b23f029cb26df0a3ca443cba230d6b1675187d118d667e29ec8
MD5 hash:
36684680b85878768985e8ecc711e467
SHA1 hash:
03d958333f69c144998cc02cb6901f690e501f47
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
714f901e7c29a6058a1759efa9a4b66dc77625d9f1e143ef2346c5ba8be1df12
MD5 hash:
a9a7153e9d514233b524238317980cec
SHA1 hash:
e7ae31e23e469483f7c3c79474e631f25f22658f
SH256 hash:
9b8ea3b0b4e48fdd20eac380e5c70ff78ba2681610988c7a3f064d42ec3db130
MD5 hash:
94a167ec21fc710624925c32dd55bf03
SHA1 hash:
bf855daf3b527b33c1ea2c55b05e55cdfced4c36
SH256 hash:
9119207499a07686baed86c517128179195576bf4fea2a236c66a93c46d98125
MD5 hash:
5e938d822f62b3aba48dcaaf0617ee03
SHA1 hash:
3d63052cb1c81df942b1551b2b6c68149df5964b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments