MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6fccffdb4439fc5d3a0e1e3503595c337a4f57616b934fc2d620af23b73613a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 6fccffdb4439fc5d3a0e1e3503595c337a4f57616b934fc2d620af23b73613a7
SHA3-384 hash: 906aa93966c049f5ddb314d362c9b3943c38f73a8e7a0c13b6f17a8b9c8577bda63cc63f3ec34d950750b56900bbf608
SHA1 hash: b84352cc2dc85cb5d192abc3e482a9e10ad21cad
MD5 hash: fa2d4e02adfd3aa4f0da8a47bc6bceea
humanhash: hawaii-colorado-lamp-freddie
File name:file
Download: download sample
Signature GCleaner
File size:2'105'994 bytes
First seen:2023-02-02 10:46:02 UTC
Last seen:2023-02-02 11:14:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'514 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:bgxVrbVoJAtWrVk9W7I9zFo38q9L8Bmyuwj18oOiQ0mLCgv2MR:c/uAtWy870Ujlm5w0Wv2MR
TLSH T1D4A5334AC1824937D362DB71912D420AFE77FDBEA830B40A624E515F2A37397EE14763
TrID 75.1% (.EXE) Inno Setup installer (109740/4/30)
9.7% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 3070e8c060703020 (50 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
17
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-02 10:48:52 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 796899 Sample: file.exe Startdate: 02/02/2023 Architecture: WINDOWS Score: 100 48 45.12.253.98 CMCSUS Germany 2->48 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Detected unpacking (changes PE section rights) 2->54 56 4 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 10->32 dropped 60 Obfuscated command line found 10->60 14 file.tmp 18 16 10->14         started        signatures6 process7 file8 34 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->34 dropped 36 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 14->38 dropped 40 6 other files (5 malicious) 14->40 dropped 17 finalrecovery.exe 24 14->17         started        process9 dnsIp10 42 45.12.253.56, 49696, 80 CMCSUS Germany 17->42 44 45.12.253.72, 49697, 80 CMCSUS Germany 17->44 46 45.12.253.75, 49698, 80 CMCSUS Germany 17->46 30 C:\Users\user\AppData\...\cAh1jqw9Upw.exe, PE32 17->30 dropped 21 cAh1jqw9Upw.exe 17->21         started        24 cmd.exe 1 17->24         started        file11 process12 signatures13 58 Multi AV Scanner detection for dropped file 21->58 26 taskkill.exe 1 24->26         started        28 conhost.exe 24->28         started        process14
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-02-02 10:47:07 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
1883e68b7faae78d67b5c708ce1540017d1e66cbeeb537e7d37a4f1644e6e24c
MD5 hash:
7e2c661b6ab7562989156baad8fe9f91
SHA1 hash:
95aa39e6c3ee575e5b93a6eaf31a58c36bf669f5
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
aefd091dd88390f9bf5f04fc7cf46e685a0fa4039d8bfd68feb7deabd08b7d3a
MD5 hash:
262893940de630c696ebea63be19cb50
SHA1 hash:
8e74b16f5ee94be938d0114aa8105ce2acdf27c1
SH256 hash:
6fccffdb4439fc5d3a0e1e3503595c337a4f57616b934fc2d620af23b73613a7
MD5 hash:
fa2d4e02adfd3aa4f0da8a47bc6bceea
SHA1 hash:
b84352cc2dc85cb5d192abc3e482a9e10ad21cad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments