MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc2bad9685845acba895531f9a05ebb2d94d288e14787c209700a45bdb90de53. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: dc2bad9685845acba895531f9a05ebb2d94d288e14787c209700a45bdb90de53
SHA3-384 hash: 9ddd6d600228048194200eac2489a85122efa10219c0bfb3dc465ef0d6571cdb047c34431ad0fcabc865d7c1eca3ec51
SHA1 hash: 3bfb64df7296ff464685d231ac6f2e80cecb7ff2
MD5 hash: b9484eb59379ec9670b77745f92e1175
humanhash: helium-quiet-alanine-pennsylvania
File name:file
Download: download sample
Signature GCleaner
File size:3'244'804 bytes
First seen:2023-06-18 19:07:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 80417b621299e3e1de617305557a3c68 (48 x GCleaner, 44 x Backdoor.TeamViewer, 31 x Socks5Systemz)
ssdeep 98304:ydUhKCURL8lxQ8Gov+NlBLbCsAUv2fnDv1EbUQvlew:+UhKglD+PBfCF7E9b
TLSH T1B6E5024124027924C6620E7DAEAAC470A3261C170F39991CA9D1FF57B77F8BAF84917F
TrID 80.3% (.EXE) Inno Setup installer (109740/4/30)
10.3% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.5% (.EXE) Win16/32 Executable Delphi generic (2072/23)
1.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f0d4aae8e8dcd4f8 (3 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
1
# of downloads :
286
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-06-18 19:08:25 UTC
Tags:
installer gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gcleaner greyware installer lolbin overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 889995 Sample: file.exe Startdate: 18/06/2023 Architecture: WINDOWS Score: 100 47 45.12.253.98 CMCSUS Germany 2->47 49 Snort IDS alert for network traffic 2->49 51 Found malware configuration 2->51 53 Antivirus detection for URL or domain 2->53 55 6 other signatures 2->55 10 file.exe 2 2->10         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\is-V21BO.tmp, PE32 10->31 dropped 13 is-V21BO.tmp 10 24 10->13         started        process6 file7 33 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 13->33 dropped 35 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 13->35 dropped 37 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 13->37 dropped 39 6 other files (5 malicious) 13->39 dropped 16 Rec618.exe 22 13->16         started        process8 dnsIp9 41 45.12.253.56, 49699, 80 CMCSUS Germany 16->41 43 45.12.253.72, 49700, 80 CMCSUS Germany 16->43 45 45.12.253.75, 49701, 80 CMCSUS Germany 16->45 29 C:\Users\user\AppData\...\2aXGlnQ2Cw.exe, PE32 16->29 dropped 20 2aXGlnQ2Cw.exe 16->20         started        23 cmd.exe 1 16->23         started        file10 process11 signatures12 57 Multi AV Scanner detection for dropped file 20->57 25 taskkill.exe 1 23->25         started        27 conhost.exe 23->27         started        process13
Threat name:
Win32.Trojan.Gcleaner
Status:
Suspicious
First seen:
2023-06-18 19:08:06 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
372a7296fb3e20e3411abe075b96b2f9bcf661e1be8858bbd5a8f51c3866846b
MD5 hash:
f9a2a053508d3cdf9e4253c4273d930c
SHA1 hash:
0015bb6cb549be54f72a415be8e53bbac14a39d4
Detections:
Nymaim win_nymaim_g0 win_gcleaner_auto
SH256 hash:
ca1db1b8239cc9585b73a955cd8fc9cdf26198a8edd19fa2fcf11ce5b90b0701
MD5 hash:
142ff6c0d4bcb630a86e12b56aa0bc0a
SHA1 hash:
5c42e876aee2202fb0fb4cae85bd254e0a8e8050
SH256 hash:
7ceb03d5a385c4dde362cf4015f27257f14fca152ac24a2c59257bc22b598c0a
MD5 hash:
d78cc3e1687a92942b72c239ce0edcec
SHA1 hash:
554e1a3812605d9a43d7540631c842a21d5700f9
SH256 hash:
dc2bad9685845acba895531f9a05ebb2d94d288e14787c209700a45bdb90de53
MD5 hash:
b9484eb59379ec9670b77745f92e1175
SHA1 hash:
3bfb64df7296ff464685d231ac6f2e80cecb7ff2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments