MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 92a52eb7a00fd614dad7644ad2e05fbaf0c55875871e22c20dba7db17f2e82e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 92a52eb7a00fd614dad7644ad2e05fbaf0c55875871e22c20dba7db17f2e82e9
SHA3-384 hash: 6d6090790ecc9ac8fbea667a93d83271a53b0b9556fba598cfa5eb7a5c94a935040028eb2c2b0ad042e57c2de49b6cfc
SHA1 hash: f3d538e65efdd4b2e07dad9d2c37f82bbdfab637
MD5 hash: f95522fba0aca73f67593e477c5ab33d
humanhash: seventeen-white-idaho-failed
File name:file
Download: download sample
Signature GCleaner
File size:1'881'944 bytes
First seen:2023-01-26 17:31:18 UTC
Last seen:2023-01-26 17:59:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'446 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:okug+qTp1Icsv9wrefYfaWEawApeLajqOgkLCgv2MR:hug+omcs14e5WEazkqqOZv2MR
TLSH T11895338BA5D1C0BEF811D5BA2931C691FF73BCDB247D0440756827ACAEB53A04C6E66C
TrID 78.6% (.EXE) Inno Setup installer (109740/4/30)
10.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
2.1% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 71f0e0ccccf0f0f0 (204 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
16
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-01-26 17:32:23 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 792481 Sample: file.exe Startdate: 26/01/2023 Architecture: WINDOWS Score: 100 48 45.12.253.98 CMCSUS Germany 2->48 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Detected unpacking (changes PE section rights) 2->54 56 4 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->32 dropped 60 Obfuscated command line found 10->60 14 file.tmp 18 16 10->14         started        signatures6 process7 file8 34 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->34 dropped 36 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 14->38 dropped 40 6 other files (5 malicious) 14->40 dropped 17 finalrecovery.exe 24 14->17         started        process9 dnsIp10 42 45.12.253.56, 49699, 80 CMCSUS Germany 17->42 44 45.12.253.72, 49700, 80 CMCSUS Germany 17->44 46 45.12.253.75, 49701, 80 CMCSUS Germany 17->46 30 C:\Users\user\AppData\Roaming\...\xgpn4.exe, PE32 17->30 dropped 21 xgpn4.exe 17->21         started        24 cmd.exe 1 17->24         started        file11 process12 signatures13 58 Multi AV Scanner detection for dropped file 21->58 26 taskkill.exe 1 24->26         started        28 conhost.exe 24->28         started        process14
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-01-26 17:32:09 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
553460618904d83ff268f38adeb087a813b0adfc095275e67bae569bf3a38704
MD5 hash:
de6f3036772c50ddc69458411e07908e
SHA1 hash:
5fe09170ced3170caeee25413e86db139d161c13
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
f3a20fa5281232eed36de4f52bc54c21bf37087eb20c203694af03c8e5e68a58
MD5 hash:
c821ab3fee9968525439451130ca475c
SHA1 hash:
a65099ddde8d2d4f51463ab4a36efc9d040e39da
SH256 hash:
92a52eb7a00fd614dad7644ad2e05fbaf0c55875871e22c20dba7db17f2e82e9
MD5 hash:
f95522fba0aca73f67593e477c5ab33d
SHA1 hash:
f3d538e65efdd4b2e07dad9d2c37f82bbdfab637
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments