MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e4783c8ab3761604b4a3dcd708b919a1550881a4facedb3d12902a8c0ada4363. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: e4783c8ab3761604b4a3dcd708b919a1550881a4facedb3d12902a8c0ada4363
SHA3-384 hash: d5d8c1cd42827905a0ce74b10b7eaa87b2d491c17e9bf6ea415536ed44e2a3b38ce43204e73e263b641ddf09ad6eee7f
SHA1 hash: bb96ab65025b5356bec020e3a42fc4963aa54a2d
MD5 hash: 0584cfde30234cc84474ae2a4c4578a9
humanhash: yellow-beryllium-oxygen-steak
File name:file
Download: download sample
Signature GCleaner
File size:3'198'525 bytes
First seen:2023-02-15 22:47:55 UTC
Last seen:2023-02-15 23:29:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'514 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:rdHWjz3sG7rvBoHQb0h+WoqiRXxjU0FDzfCjuv7BTFxSbwpKkYiHl0Cn2aLCgv2Y:JHyLpWoBRVfnvhFxPYiH2C2yv2MR
TLSH T12AE5123C7608C8ADC680BEB4883AE4E75CDB6EE3E8E4946670DD7F3F55791889609503
TrID 78.6% (.EXE) Inno Setup installer (109740/4/30)
10.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
2.1% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 14b0b0fceeaa3b18 (363 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
13
# of downloads :
224
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-15 22:50:02 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware installer overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 809090 Sample: file.exe Startdate: 15/02/2023 Architecture: WINDOWS Score: 100 47 45.12.253.98 CMCSUS Germany 2->47 49 Snort IDS alert for network traffic 2->49 51 Antivirus detection for URL or domain 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 5 other signatures 2->55 10 file.exe 2 2->10         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->31 dropped 57 Obfuscated command line found 10->57 14 file.tmp 18 17 10->14         started        signatures6 process7 file8 33 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->33 dropped 35 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 14->35 dropped 37 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->37 dropped 39 7 other files (6 malicious) 14->39 dropped 17 FRec215.exe 24 14->17         started        process9 dnsIp10 41 45.12.253.56, 49714, 80 CMCSUS Germany 17->41 43 45.12.253.72, 49715, 80 CMCSUS Germany 17->43 45 45.12.253.75, 49716, 80 CMCSUS Germany 17->45 29 C:\Users\user\AppData\...\3fsqMRuVG2.exe, PE32 17->29 dropped 21 cmd.exe 1 17->21         started        23 3fsqMRuVG2.exe 17->23         started        file11 process12 process13 25 taskkill.exe 1 21->25         started        27 conhost.exe 21->27         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-02-15 22:48:10 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
18 of 25 (72.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
05d4b5d97bafee6a33a7f8b8666a7bf724150b80704b11bad90dfa771747b174
MD5 hash:
31292400e2afcb5dc3e742889d668f22
SHA1 hash:
a0dcdcfb1fad876d117156a1f044fb48be6585e1
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
62fcc515d86ded8dcf438c866f0d095922e0536d117159bd047e5bdd10e30d64
MD5 hash:
f41356e91d1e1702cb593e8fd501d7c5
SHA1 hash:
e6e0f8c0e5785af3315d03d65385a3e4e4f692a3
SH256 hash:
8fb8d0add35fe6b22b77cca811fdf92315e34a41db4754547ad584d21bb2bb37
MD5 hash:
7bf6634771b5874ad8e86e32f6dc2ee3
SHA1 hash:
10c1221f6b6cbd61fbfb8d352cb15c19580f587e
SH256 hash:
434baaf40249bc4731be05b0842226fb2e7846b812e006f6a00a43bb1f7ecbf8
MD5 hash:
eb9ff059374c001bf7ebb0990aa98e1b
SHA1 hash:
0a247f9f34cfbb6811cb0c767cd284ca2a088332
SH256 hash:
e4783c8ab3761604b4a3dcd708b919a1550881a4facedb3d12902a8c0ada4363
MD5 hash:
0584cfde30234cc84474ae2a4c4578a9
SHA1 hash:
bb96ab65025b5356bec020e3a42fc4963aa54a2d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments