MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a9a7373e486ee7cc28efab9dd542bbda0a497a22382240bc1723ec22eb30e090. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: a9a7373e486ee7cc28efab9dd542bbda0a497a22382240bc1723ec22eb30e090
SHA3-384 hash: 14bdda4e5be162832f702b90d27a9055cdd036d052234117492b4e44e126e069acf4d4e654b96f242b680b2f112d564e
SHA1 hash: 88d9b94a0bedc28ea77fa07d540f6699669ec652
MD5 hash: 9297d8ec291b7845613f52d29e93428c
humanhash: artist-april-yellow-fruit
File name:file
Download: download sample
Signature GCleaner
File size:1'207'874 bytes
First seen:2023-07-08 04:48:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'514 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 24576:8fOyLkcHiZ+WptSyFrje0hAikij3mV3tL3VBbpJtP/O1:8GncHyHSys0X6FLJ5/O1
Threatray 3'528 similar samples on MalwareBazaar
TLSH T15245332642F485B4D1339170D526CA2DAE4B3B36143DB60D778F849E8BB6301EE9A773
TrID 50.8% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
37.6% (.EXE) Inno Setup installer (109740/4/30)
4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon ddfee6e4e6fedc00 (17 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
1
# of downloads :
296
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-07-08 04:50:39 UTC
Tags:
installer gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Launching a process
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control gcleaner greyware installer lolbin overlay packed packed shell32
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Threat name:
Win32.Trojan.Privateloader
Status:
Suspicious
First seen:
2023-07-08 04:49:05 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
e8feb424014042fbf4dff7c98490b3d46ee11f2304651b4c889354d89c4a0b6b
MD5 hash:
aa443c33153ba5bb222b4e4d6a0f8872
SHA1 hash:
0583ce5d4a3ba6aa5c915e50456b1f997f5389ac
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
6dc9c11bd05ce5065a467904d8cff26c299577ed8b24e482a2fee2a1cfaf0891
MD5 hash:
479025c7a9da65c7b97be040f0f1e7bc
SHA1 hash:
4dd450af138d21bd2e53e6989c127e3798673a9d
SH256 hash:
ddd3ce916b06cacf440f56bfb0028cd64cbad083ff49bb936cf9a1aad00666cf
MD5 hash:
f966b9155ecbabc147af767eaabf57ed
SHA1 hash:
301a4d7083e6f7b2ae7ff60c5e233971efbc20dd
SH256 hash:
cda4ff4901f55ba3bb88e5a0e789afeaecb943aaafc2f6d9c9b8cf1a32f1417f
MD5 hash:
13fd69dc9429fb92bf116afd825fcad1
SHA1 hash:
22eb925331d1cc004a1c9b5a13659dac70d08bf7
SH256 hash:
e8feb424014042fbf4dff7c98490b3d46ee11f2304651b4c889354d89c4a0b6b
MD5 hash:
aa443c33153ba5bb222b4e4d6a0f8872
SHA1 hash:
0583ce5d4a3ba6aa5c915e50456b1f997f5389ac
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
6dc9c11bd05ce5065a467904d8cff26c299577ed8b24e482a2fee2a1cfaf0891
MD5 hash:
479025c7a9da65c7b97be040f0f1e7bc
SHA1 hash:
4dd450af138d21bd2e53e6989c127e3798673a9d
SH256 hash:
ddd3ce916b06cacf440f56bfb0028cd64cbad083ff49bb936cf9a1aad00666cf
MD5 hash:
f966b9155ecbabc147af767eaabf57ed
SHA1 hash:
301a4d7083e6f7b2ae7ff60c5e233971efbc20dd
SH256 hash:
cda4ff4901f55ba3bb88e5a0e789afeaecb943aaafc2f6d9c9b8cf1a32f1417f
MD5 hash:
13fd69dc9429fb92bf116afd825fcad1
SHA1 hash:
22eb925331d1cc004a1c9b5a13659dac70d08bf7
SH256 hash:
e8feb424014042fbf4dff7c98490b3d46ee11f2304651b4c889354d89c4a0b6b
MD5 hash:
aa443c33153ba5bb222b4e4d6a0f8872
SHA1 hash:
0583ce5d4a3ba6aa5c915e50456b1f997f5389ac
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
6dc9c11bd05ce5065a467904d8cff26c299577ed8b24e482a2fee2a1cfaf0891
MD5 hash:
479025c7a9da65c7b97be040f0f1e7bc
SHA1 hash:
4dd450af138d21bd2e53e6989c127e3798673a9d
SH256 hash:
ddd3ce916b06cacf440f56bfb0028cd64cbad083ff49bb936cf9a1aad00666cf
MD5 hash:
f966b9155ecbabc147af767eaabf57ed
SHA1 hash:
301a4d7083e6f7b2ae7ff60c5e233971efbc20dd
SH256 hash:
cda4ff4901f55ba3bb88e5a0e789afeaecb943aaafc2f6d9c9b8cf1a32f1417f
MD5 hash:
13fd69dc9429fb92bf116afd825fcad1
SHA1 hash:
22eb925331d1cc004a1c9b5a13659dac70d08bf7
SH256 hash:
e8feb424014042fbf4dff7c98490b3d46ee11f2304651b4c889354d89c4a0b6b
MD5 hash:
aa443c33153ba5bb222b4e4d6a0f8872
SHA1 hash:
0583ce5d4a3ba6aa5c915e50456b1f997f5389ac
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
6dc9c11bd05ce5065a467904d8cff26c299577ed8b24e482a2fee2a1cfaf0891
MD5 hash:
479025c7a9da65c7b97be040f0f1e7bc
SHA1 hash:
4dd450af138d21bd2e53e6989c127e3798673a9d
SH256 hash:
ddd3ce916b06cacf440f56bfb0028cd64cbad083ff49bb936cf9a1aad00666cf
MD5 hash:
f966b9155ecbabc147af767eaabf57ed
SHA1 hash:
301a4d7083e6f7b2ae7ff60c5e233971efbc20dd
SH256 hash:
cda4ff4901f55ba3bb88e5a0e789afeaecb943aaafc2f6d9c9b8cf1a32f1417f
MD5 hash:
13fd69dc9429fb92bf116afd825fcad1
SHA1 hash:
22eb925331d1cc004a1c9b5a13659dac70d08bf7
SH256 hash:
a9a7373e486ee7cc28efab9dd542bbda0a497a22382240bc1723ec22eb30e090
MD5 hash:
9297d8ec291b7845613f52d29e93428c
SHA1 hash:
88d9b94a0bedc28ea77fa07d540f6699669ec652
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments