MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 96d7a3cad5016dee9f8dd457ad6e3f9c851718cfdaf86c9ee899bc25742a03aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 96d7a3cad5016dee9f8dd457ad6e3f9c851718cfdaf86c9ee899bc25742a03aa
SHA3-384 hash: 5373ed467e62236af711625e7b39a5b312e89528401a06056e2eca6589324d1568cbee82e9b46e7dfa60204b2cfb4742
SHA1 hash: 038c4107c7c01ac65857464e0d22d69953e3b981
MD5 hash: 0a4746f59e3e732dcdfb89bb433d09bb
humanhash: magazine-washington-muppet-carbon
File name:file
Download: download sample
Signature GCleaner
File size:1'807'407 bytes
First seen:2023-01-17 17:46:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'463 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:mBbEWUim+zEjJIuI4rp/aHcI0zPX192RuR0V1GTj:CQWUT+eVI418pwvmuR81GTj
TLSH T19C853383E91742F5F6668FB0ACB1801DCE727E175D3814427A09DADC6F779838A4E362
TrID 75.1% (.EXE) Inno Setup installer (109740/4/30)
9.7% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
1
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-01-17 17:49:12 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 786086 Sample: file.exe Startdate: 17/01/2023 Architecture: WINDOWS Score: 100 48 45.12.253.98 CMCSUS Germany 2->48 50 Snort IDS alert for network traffic 2->50 52 Antivirus detection for URL or domain 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 5 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->32 dropped 60 Obfuscated command line found 10->60 14 file.tmp 18 16 10->14         started        signatures6 process7 file8 34 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->34 dropped 36 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 14->38 dropped 40 6 other files (5 malicious) 14->40 dropped 17 finalrecovery.exe 20 14->17         started        process9 dnsIp10 42 45.12.253.56, 49695, 80 CMCSUS Germany 17->42 44 45.12.253.72, 49696, 80 CMCSUS Germany 17->44 46 45.12.253.75, 49697, 80 CMCSUS Germany 17->46 30 C:\Users\user\AppData\...\UkTXg9Ltl.exe, PE32 17->30 dropped 21 UkTXg9Ltl.exe 17->21         started        24 cmd.exe 1 17->24         started        file11 process12 signatures13 58 Multi AV Scanner detection for dropped file 21->58 26 taskkill.exe 1 24->26         started        28 conhost.exe 24->28         started        process14
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-01-17 17:47:08 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
1630d135b722b3d1430fafc8df4bf9bfd776ea881193a416aaa269b3cc08b7a5
MD5 hash:
e9fe5901b452fe3148d21218673c198c
SHA1 hash:
11911cade7be42ef2d4363cc5797598daa1703c5
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
a80de78a51e3411df6dcf9313fcf4849b6220efb7d178e5285291ca5c476ec54
MD5 hash:
62db91e038cffb25f5ab467d937141ea
SHA1 hash:
cc66d44622cf3bc6a6043a64329e5b29fc31ce81
SH256 hash:
323f555793af5bb8c5cae0e655fa2104c638c9bea480f52261ee2e0501476561
MD5 hash:
a4a65b014344fcce064412bc59ff6881
SHA1 hash:
9c35f49f2c6b11fe35d5428e5cef7cc4409b453c
SH256 hash:
96d7a3cad5016dee9f8dd457ad6e3f9c851718cfdaf86c9ee899bc25742a03aa
MD5 hash:
0a4746f59e3e732dcdfb89bb433d09bb
SHA1 hash:
038c4107c7c01ac65857464e0d22d69953e3b981
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments