MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a5099c78754968bc090c863b5b1f1577b5d162066f71502272690edcc025372f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: a5099c78754968bc090c863b5b1f1577b5d162066f71502272690edcc025372f
SHA3-384 hash: a7ec6fb6b9f85fcfb0cad5ba1f34b43a480c6c10af9d255a9999e4cdaba2f661d644402b6d75d8488f8bd40d85e017d8
SHA1 hash: c0245de73df3f15dae4e0f63db7790b507e75fcc
MD5 hash: fad96c6f45cbc0a417722bf0e1764e3f
humanhash: nuts-north-juliet-don
File name:file
Download: download sample
Signature GCleaner
File size:1'300'747 bytes
First seen:2023-07-10 16:33:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'446 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 24576:nfOyH3/kZMXCnNnCy5S12kHjOKZ6Y25G6xqB96tNdl2vSBreuS2w02VnKU:nGMsxnCWSOM9286LjFeuZknn
Threatray 3'544 similar samples on MalwareBazaar
TLSH T15B55339360E48138E0C2D9752F21D9814AAEFE611A3CA79EF54D2ACD9F3F3258E153D1
TrID 80.3% (.EXE) Inno Setup installer (109740/4/30)
10.3% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.5% (.EXE) Win16/32 Executable Delphi generic (2072/23)
1.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 84c160b0d670b044 (28 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
1
# of downloads :
295
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-07-10 16:36:34 UTC
Tags:
installer gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Searching for synchronization primitives
Launching a process
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control gcleaner greyware installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Privateloader
Status:
Suspicious
First seen:
2023-07-10 16:34:06 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
cbd79c8fdd6e4fea336b58f7238548d41368d8d8b343c288dae235180a967e80
MD5 hash:
2a165e8a9e2594d96b8b61cde3963f8b
SHA1 hash:
86f204b1e56a782de8d4d85c78ff7692fe808f10
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
7f7ee175f0bc7535d1c5c3f7a2cfb1f1cbd1fcc630a77d0bc7dad1eb14643e1d
MD5 hash:
ec9383816718d28504d429c7cbe754e4
SHA1 hash:
127d407043c767dd049308b13d33b9ef538a7060
SH256 hash:
29667dfc18b5e0b4fcf1660b683717f7a35f05082f09d004b90dd0963cb989fa
MD5 hash:
5546ebecfbad7d943738a96e62e5bf94
SHA1 hash:
c3cb82b7a2a7530d3a64041da46894fdd1e999e9
SH256 hash:
7b1714139578bd10d7ae399527734b670f759aa2f6814318773ccb0cf214b0b1
MD5 hash:
574b9d0a1cc3e50740ec3ec6029051e4
SHA1 hash:
8ba6e7ab314b669c99b2f42944838d0286e01d7b
SH256 hash:
cbd79c8fdd6e4fea336b58f7238548d41368d8d8b343c288dae235180a967e80
MD5 hash:
2a165e8a9e2594d96b8b61cde3963f8b
SHA1 hash:
86f204b1e56a782de8d4d85c78ff7692fe808f10
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
7f7ee175f0bc7535d1c5c3f7a2cfb1f1cbd1fcc630a77d0bc7dad1eb14643e1d
MD5 hash:
ec9383816718d28504d429c7cbe754e4
SHA1 hash:
127d407043c767dd049308b13d33b9ef538a7060
SH256 hash:
29667dfc18b5e0b4fcf1660b683717f7a35f05082f09d004b90dd0963cb989fa
MD5 hash:
5546ebecfbad7d943738a96e62e5bf94
SHA1 hash:
c3cb82b7a2a7530d3a64041da46894fdd1e999e9
SH256 hash:
7b1714139578bd10d7ae399527734b670f759aa2f6814318773ccb0cf214b0b1
MD5 hash:
574b9d0a1cc3e50740ec3ec6029051e4
SHA1 hash:
8ba6e7ab314b669c99b2f42944838d0286e01d7b
SH256 hash:
cbd79c8fdd6e4fea336b58f7238548d41368d8d8b343c288dae235180a967e80
MD5 hash:
2a165e8a9e2594d96b8b61cde3963f8b
SHA1 hash:
86f204b1e56a782de8d4d85c78ff7692fe808f10
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
7f7ee175f0bc7535d1c5c3f7a2cfb1f1cbd1fcc630a77d0bc7dad1eb14643e1d
MD5 hash:
ec9383816718d28504d429c7cbe754e4
SHA1 hash:
127d407043c767dd049308b13d33b9ef538a7060
SH256 hash:
29667dfc18b5e0b4fcf1660b683717f7a35f05082f09d004b90dd0963cb989fa
MD5 hash:
5546ebecfbad7d943738a96e62e5bf94
SHA1 hash:
c3cb82b7a2a7530d3a64041da46894fdd1e999e9
SH256 hash:
7b1714139578bd10d7ae399527734b670f759aa2f6814318773ccb0cf214b0b1
MD5 hash:
574b9d0a1cc3e50740ec3ec6029051e4
SHA1 hash:
8ba6e7ab314b669c99b2f42944838d0286e01d7b
SH256 hash:
cbd79c8fdd6e4fea336b58f7238548d41368d8d8b343c288dae235180a967e80
MD5 hash:
2a165e8a9e2594d96b8b61cde3963f8b
SHA1 hash:
86f204b1e56a782de8d4d85c78ff7692fe808f10
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
7f7ee175f0bc7535d1c5c3f7a2cfb1f1cbd1fcc630a77d0bc7dad1eb14643e1d
MD5 hash:
ec9383816718d28504d429c7cbe754e4
SHA1 hash:
127d407043c767dd049308b13d33b9ef538a7060
SH256 hash:
29667dfc18b5e0b4fcf1660b683717f7a35f05082f09d004b90dd0963cb989fa
MD5 hash:
5546ebecfbad7d943738a96e62e5bf94
SHA1 hash:
c3cb82b7a2a7530d3a64041da46894fdd1e999e9
SH256 hash:
7b1714139578bd10d7ae399527734b670f759aa2f6814318773ccb0cf214b0b1
MD5 hash:
574b9d0a1cc3e50740ec3ec6029051e4
SHA1 hash:
8ba6e7ab314b669c99b2f42944838d0286e01d7b
SH256 hash:
a5099c78754968bc090c863b5b1f1577b5d162066f71502272690edcc025372f
MD5 hash:
fad96c6f45cbc0a417722bf0e1764e3f
SHA1 hash:
c0245de73df3f15dae4e0f63db7790b507e75fcc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments