MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a69d9e231fc5c5fc14c3bc1db719148a2371a31cf4a2d4fd766548994e575843. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: a69d9e231fc5c5fc14c3bc1db719148a2371a31cf4a2d4fd766548994e575843
SHA3-384 hash: 0b0902e8aa448f9888234d4c5fc2f27aee14355b55e775638cef9c82f568cadf3f4639c2810e8a3f32ddee758b3f0069
SHA1 hash: 9a3d3e2859da866f01e1c1932e3c2c25da7d594f
MD5 hash: 33c8875befb0b247503b63f4391d438d
humanhash: ink-fish-montana-saturn
File name:file
Download: download sample
Signature GCleaner
File size:3'372'883 bytes
First seen:2023-02-14 22:32:52 UTC
Last seen:2023-02-14 22:57:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'514 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:rdH9KYyg3ozHna/z4TwGjKUB7gnu7nlFmUft3ZrZQfu8vZU6ZxxGF99mD8xWxqLV:JHPozH4DGjfOuj/Wb262YDxCv2MR
TLSH T178F5127D7505C4ADC280BEB4882AD4E7ACDA9EE3E9E0A56270CC7F3F917D1889719017
TrID 78.6% (.EXE) Inno Setup installer (109740/4/30)
10.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
2.1% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 14b0b0fceeaa3b18 (363 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
7
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-14 22:34:21 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware installer overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 807771 Sample: file.exe Startdate: 14/02/2023 Architecture: WINDOWS Score: 100 48 45.12.253.98 CMCSUS Germany 2->48 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Detected unpacking (changes PE section rights) 2->54 56 4 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->32 dropped 60 Obfuscated command line found 10->60 14 file.tmp 18 17 10->14         started        signatures6 process7 file8 34 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->34 dropped 36 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->38 dropped 40 7 other files (6 malicious) 14->40 dropped 17 FRec214.exe 24 14->17         started        process9 dnsIp10 42 45.12.253.56, 49701, 80 CMCSUS Germany 17->42 44 45.12.253.72, 49702, 80 CMCSUS Germany 17->44 46 45.12.253.75, 49703, 80 CMCSUS Germany 17->46 30 C:\Users\user\AppData\Roaming\...\SYsQqJ.exe, PE32 17->30 dropped 21 SYsQqJ.exe 17->21         started        24 cmd.exe 1 17->24         started        file11 process12 signatures13 58 Multi AV Scanner detection for dropped file 21->58 26 taskkill.exe 1 24->26         started        28 conhost.exe 24->28         started        process14
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-02-14 22:33:53 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
81a9e869da1360e744a2dd5b82ebe550a808338edd5f2d71c3d51b6a72119e5d
MD5 hash:
a31c03a08a695a40917da0ea659eeeaa
SHA1 hash:
08a3627da8cec5497bb464d01de62aee2e2ba221
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
6cc310c07284870fae48b2dfb87409c036ea053ec5367c0bd3ef7090f1c8e094
MD5 hash:
99f6361eb484939df813faad115b2f8a
SHA1 hash:
ec02ee1ea34f7ff58d520f2b7ffeb427f899d911
SH256 hash:
37036b434d3e3b6d50450b7d5669f22cba4192e42a28deb91993d200537c0ec0
MD5 hash:
a16ac35ce0f1df7e8ecfc47f679ae951
SHA1 hash:
4dac384c1e56360d2c87590cac41f1427bff21b1
SH256 hash:
e68f9c02cea386df62907e938a6008ad432f551bb86326e44d042e6bf1084188
MD5 hash:
bd3e27e0846b0397707fb94bba9c2b20
SHA1 hash:
21b89dcbfcbefc2d9c0dc112fc6c53e728488b9a
SH256 hash:
a69d9e231fc5c5fc14c3bc1db719148a2371a31cf4a2d4fd766548994e575843
MD5 hash:
33c8875befb0b247503b63f4391d438d
SHA1 hash:
9a3d3e2859da866f01e1c1932e3c2c25da7d594f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments