MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a9d91b57e0d37b08b87d1f616b937ee756c6e006e3e8a0de21c8eab981e921d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: a9d91b57e0d37b08b87d1f616b937ee756c6e006e3e8a0de21c8eab981e921d1
SHA3-384 hash: 28addce10f95c5578420df34a93fd8f117ad88760ba3ff8be6b7b818b06dacefa1ac66f9ac6cc82c99bcff678c6b630e
SHA1 hash: ab354a9b2b09f18e7b40f4f47025256148d9f788
MD5 hash: eba9531805b1577ae2a8911bcc6d2b04
humanhash: london-ten-alaska-carpet
File name:file
Download: download sample
Signature GCleaner
File size:2'132'213 bytes
First seen:2023-06-25 05:39:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'499 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:7GYPVIfenY4Y5Kqmoz3iAOUpqi6EGfBJZtgQS6fN6O:CYKb4YkdsstE0BJQwYO
Threatray 2 similar samples on MalwareBazaar
TLSH T1F1A512118B7CFA10C6D84CF6AF9154CDF134DA742BAF41AAACFBE50BE4B95503D2A508
TrID 61.1% (.EXE) Inno Setup installer (109740/4/30)
23.9% (.EXE) InstallShield setup (43053/19/16)
7.8% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.5% (.EXE) Win32 Executable (generic) (4505/5/1)
1.1% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b0cec2e0b4b098c4 (3 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
1
# of downloads :
286
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-06-25 05:42:12 UTC
Tags:
installer gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Searching for synchronization primitives
Launching a process
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gcleaner greyware installer lolbin overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 893983 Sample: file.exe Startdate: 25/06/2023 Architecture: WINDOWS Score: 100 40 45.12.253.72 CMCSUS Germany 2->40 42 45.12.253.75 CMCSUS Germany 2->42 44 45.12.253.98 CMCSUS Germany 2->44 48 Multi AV Scanner detection for domain / URL 2->48 50 Found malware configuration 2->50 52 Antivirus detection for URL or domain 2->52 54 6 other signatures 2->54 9 file.exe 2 2->9         started        signatures3 process4 file5 30 C:\Users\user\AppData\Local\...\is-8J72B.tmp, PE32 9->30 dropped 12 is-8J72B.tmp 12 103 9->12         started        process6 file7 32 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 12->32 dropped 34 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 12->34 dropped 36 C:\...\unins000.exe (copy), PE32 12->36 dropped 38 8 other files (6 malicious) 12->38 dropped 15 FreeSpacer625.exe 8 12->15         started        19 net.exe 1 12->19         started        process8 dnsIp9 46 45.12.253.56, 80 CMCSUS Germany 15->46 28 C:\Users\user\AppData\Roaming\...\IH5ycVO.exe, PE32 15->28 dropped 21 IH5ycVO.exe 15->21         started        24 conhost.exe 19->24         started        26 net1.exe 1 19->26         started        file10 process11 signatures12 56 Multi AV Scanner detection for dropped file 21->56
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-06-25 05:40:09 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
c6585574dee7670dcf5a959ddcacc38ebae979bc05bebb668520622129dbb354
MD5 hash:
c9909c2453fa54658f880185113eccf6
SHA1 hash:
afaea72e940a3696e894f7f895966cc4d9785cc3
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
2c2bd95640c735fdfb2070bc61e54f04411bd7554c77472883450edff2b4267b
MD5 hash:
2dcd7f988bd42f116db9176b4c5643dd
SHA1 hash:
38dd5a64cee1aba62044a5596d4fa509f865eb49
SH256 hash:
13182b32b9a4876e887691fbc03b69a09dd465a87c1a9ab050a82f6a5697b4a6
MD5 hash:
3b42c8c2722d2f12a01d1d800437686e
SHA1 hash:
31035a83611b1116fe1015a76c612b4c2d563d2b
SH256 hash:
5ad03bcce667810efb47e4cf5304352cfd9041f0adef718628b92ae0251603af
MD5 hash:
f7f7a83179163c839b10983c2e807cbc
SHA1 hash:
2361e2d038aa30e1ab942972e393324978740354
SH256 hash:
a9d91b57e0d37b08b87d1f616b937ee756c6e006e3e8a0de21c8eab981e921d1
MD5 hash:
eba9531805b1577ae2a8911bcc6d2b04
SHA1 hash:
ab354a9b2b09f18e7b40f4f47025256148d9f788
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments