MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3a63d841127db00b33801e3adea64957fed311ed975c859b94268ae0691753f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 11
| SHA256 hash: | 3a63d841127db00b33801e3adea64957fed311ed975c859b94268ae0691753f9 |
|---|---|
| SHA3-384 hash: | d121a0d4659ea5ac7875d2b1d424abdc566bc4faa26322b36aa1e6cb6f0833605e0027d98306e5fd0c7854f753d8f690 |
| SHA1 hash: | da0816cb19f9d96d8768f11b4e56121f4a82e8f2 |
| MD5 hash: | 636c21e531330b3a592a840dee2fdb01 |
| humanhash: | berlin-washington-alpha-aspen |
| File name: | 636c21e531330b3a592a840dee2fdb01.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 315'392 bytes |
| First seen: | 2022-07-01 18:40:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4799df0710a3b27ec47232c7b28f1a45 (2 x Amadey, 1 x Smoke Loader, 1 x GCleaner) |
| ssdeep | 6144:9VLWVawuiN9ksP619f1K8GLpVj83sAcsz/lLxcl:76VaViN248kVj83s4lLx |
| TLSH | T15164DF1075E0C032E59B25364420CBB58BBFB96625361A8FAFD92BB95F317D1DA3130E |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 33f0686969696969 (75 x GCleaner, 4 x Nymaim, 1 x RedLineStealer) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
# of uploads :
1
# of downloads :
246
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Nymaim
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending an HTTP GET request
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Searching for the window
Launching a tool to kill processes
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Loki
Verdict:
Malicious
Result
Threat name:
Nymaim, RedLine, Vidar
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to register a low level keyboard hook
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample or dropped binary is a compiled AutoHotkey binary
Snort IDS alert for network traffic
Tries to detect virtualization through RDTSC time measurements
Tries to evade analysis by execution special instruction (VM detection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Autohotkey Downloader Generic
Yara detected Generic Downloader
Yara detected Nymaim
Yara detected RedLine Stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-07-01 18:41:07 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
24 of 26 (92.31%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
nymaim
Score:
10/10
Tags:
family:nymaim trojan
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Deletes itself
NyMaim
Malware Config
C2 Extraction:
45.141.237.3
31.210.20.149
212.192.241.16
31.210.20.149
212.192.241.16
Unpacked files
SH256 hash:
24fb26cf1a1694c045a8bd48b86b2cc026b00960d0aa022670bca7e718313d85
MD5 hash:
5a89f9889d5ce2eecebf296c97b7dcd0
SHA1 hash:
51a8fb4460799abd78a6f350a1dcc126514063bf
Detections:
win_nymaim_g0
Parent samples :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 hash:
3a63d841127db00b33801e3adea64957fed311ed975c859b94268ae0691753f9
MD5 hash:
636c21e531330b3a592a840dee2fdb01
SHA1 hash:
da0816cb19f9d96d8768f11b4e56121f4a82e8f2
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.