MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 385c9c32cf0f1661f1831b5fabe93f41ac609b31eaea300c327a71de0bfdcbcc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 385c9c32cf0f1661f1831b5fabe93f41ac609b31eaea300c327a71de0bfdcbcc
SHA3-384 hash: 50b94b4f4476f0c0a3918ae5e7df2c1fa4a1896601381bb33468df73fb9c4476e8acdb8896b25cb497d68884a17ad556
SHA1 hash: b6e8bb3152c5e541afd1725da98377ae2def1b9b
MD5 hash: 1aee5b97c777fd7c7db6ba98974ddc49
humanhash: louisiana-artist-harry-black
File name:1aee5b97c777fd7c7db6ba98974ddc49.exe
Download: download sample
Signature GCleaner
File size:348'672 bytes
First seen:2022-09-15 18:14:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 03dd9b96cbd373e55c598baf355bc45a (1 x NetSupport, 1 x Smoke Loader, 1 x GCleaner)
ssdeep 6144:k/TL+BteH67joN07TEH3qx2xcT4Zx7u3OYm4k6c0t+niga:k76BtboOwH3qx2RCOjkt+i
TLSH T1A074E0B2B991D870D8562E309432CFA5197FBC212A70560BF7B47B4E6E36390657238F
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 32f0c8c8d8c8e862 (1 x GCleaner)
Reporter abuse_ch
Tags:exe gcleaner

Intelligence


File Origin
# of uploads :
1
# of downloads :
327
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1aee5b97c777fd7c7db6ba98974ddc49.exe
Verdict:
Malicious activity
Analysis date:
2022-09-16 06:45:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
CPUID_Instruction
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
75%
Tags:
greyware packed tofsee
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Nymaim
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Krypter
Status:
Malicious
First seen:
2022-09-15 18:15:07 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
22 of 39 (56.41%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:nymaim trojan
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Deletes itself
NyMaim
Malware Config
C2 Extraction:
208.67.104.97
85.31.46.167
Unpacked files
SH256 hash:
91b3e3f4ed8046201616964e6f369c26a8f572603f056820f3fb684eee353d45
MD5 hash:
2156218402c7a7cd4bb7b1653a15a2b1
SHA1 hash:
d0d4927fd8059a14483ff6c5713dd7f03390cb96
Detections:
win_nymaim_g0
SH256 hash:
385c9c32cf0f1661f1831b5fabe93f41ac609b31eaea300c327a71de0bfdcbcc
MD5 hash:
1aee5b97c777fd7c7db6ba98974ddc49
SHA1 hash:
b6e8bb3152c5e541afd1725da98377ae2def1b9b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:RansomwareTest3
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:Record_Breaker_Similarities
Author:DigitalPanda

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GCleaner

Executable exe 385c9c32cf0f1661f1831b5fabe93f41ac609b31eaea300c327a71de0bfdcbcc

(this sample)

  
Delivery method
Distributed via web download

Comments