MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9bca5fe5ffef46b2e4681ae4a7346779b0e20a8fb08db4af9b4e6b7f43fea053. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 9bca5fe5ffef46b2e4681ae4a7346779b0e20a8fb08db4af9b4e6b7f43fea053
SHA3-384 hash: f56c0c109da03ad1281f2bed5a8acff8e02501fd1716e7b097dd66319bbebbdf0b4921ecdeba929086b25fbdc6ee632f
SHA1 hash: 1e831735a062c2e1679aa8d831c13a40961a7db9
MD5 hash: 2e6b7d1c2dc670290df6fb66d118730f
humanhash: avocado-zulu-washington-mobile
File name:file
Download: download sample
Signature GCleaner
File size:2'713'427 bytes
First seen:2023-02-08 16:31:57 UTC
Last seen:2023-02-08 16:58:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'514 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:rdHsY1AG510sgSSf8cPj63KDE3aHU2u2+oY77wEINH8B/LCgv2MR:JHseAG510sgSHcPqKo2reu8Bbv2MR
TLSH T141C5127C7111C5ACC680FEB48D3A99E75CD66EE3E8E4A06270C97F3F957D1898A19203
TrID 78.6% (.EXE) Inno Setup installer (109740/4/30)
10.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
2.1% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 14b0b0fceeaa3b18 (363 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
11
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-08 16:32:34 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
greyware installer overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 801781 Sample: file.exe Startdate: 08/02/2023 Architecture: WINDOWS Score: 100 48 45.12.253.98 CMCSUS Germany 2->48 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Detected unpacking (changes PE section rights) 2->54 56 4 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->32 dropped 60 Obfuscated command line found 10->60 14 file.tmp 17 17 10->14         started        signatures6 process7 file8 34 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->34 dropped 36 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->38 dropped 40 7 other files (6 malicious) 14->40 dropped 17 FRec28.exe 24 14->17         started        process9 dnsIp10 42 45.12.253.56, 49684, 80 CMCSUS Germany 17->42 44 45.12.253.72, 49685, 80 CMCSUS Germany 17->44 46 45.12.253.75, 49686, 80 CMCSUS Germany 17->46 30 C:\Users\user\AppData\Roaming\...\abh0dV.exe, PE32 17->30 dropped 21 abh0dV.exe 17->21         started        24 cmd.exe 1 17->24         started        file11 process12 signatures13 58 Multi AV Scanner detection for dropped file 21->58 26 taskkill.exe 1 24->26         started        28 conhost.exe 24->28         started        process14
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-02-08 16:32:08 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
7aff5c7dfe2cb0c195b84d9c2a47fbe05ffa4ac81f357a98c913a2f5387a8827
MD5 hash:
4095eaeded171a2239cfb5dcb19014d2
SHA1 hash:
5a73d3695e7ddf5cabbeee3f2fba9e4ba7d2316e
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
9f7c47fa7a227f8fd806c44f1c17149d91d6260ee364a9505a270c3b52c41a1d
MD5 hash:
263d8d94a3c74b203c1536f58ac8d929
SHA1 hash:
ea88d39ebc019e7e8aed38bd7d76e1635f9f9891
SH256 hash:
9549c757f46abd29e3af3f57c2987f945f6ac94a4ff9391a0301e0935b92c714
MD5 hash:
9aa63a7f3553498bd1a22b8a7a962df9
SHA1 hash:
bd97aa3f19fe22e9ad6d9f0eb2239e9d6b3b5ba7
SH256 hash:
74c7ef0d21748df5aa4be5f4479136cdd8d722a71114587edf1e041b3d8ccefe
MD5 hash:
ab79ef68155e5bde1f434e1311f3ff74
SHA1 hash:
843d5f1f1a751256f505f7a63090ddbeebd45192
SH256 hash:
9bca5fe5ffef46b2e4681ae4a7346779b0e20a8fb08db4af9b4e6b7f43fea053
MD5 hash:
2e6b7d1c2dc670290df6fb66d118730f
SHA1 hash:
1e831735a062c2e1679aa8d831c13a40961a7db9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments