MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63ba04b5f96e775317907270115318a48c979b67b7a6bb3c7f01e6c7c1bc5bc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 63ba04b5f96e775317907270115318a48c979b67b7a6bb3c7f01e6c7c1bc5bc2
SHA3-384 hash: 2ddbc1358ed9bb13c2b89deee9f6b60b38b593182b19e62882c009f35408cb281ce08485b0abda8752456cda0dee1512
SHA1 hash: 5a92e7d9241a6243bd57906d4b46220bf36a5f57
MD5 hash: 8955aac2d02315555df152636e545ac6
humanhash: tennessee-lithium-kilo-robin
File name:file
Download: download sample
Signature GCleaner
File size:2'436'168 bytes
First seen:2022-10-24 01:47:35 UTC
Last seen:2022-10-24 02:14:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'446 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:Z2qpPEnvkwAedxuwNSYUPIWppU1t2Q3tpBRL15SK/e3tsqmA5hq:MqEnRAedxLGpW17tpVMTtsqDq
TLSH T1E6B533460FF1CE74D2A49CB14C62CEBCB447F782766B959CB0DC6ADE8F3D46A6008625
TrID 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
37.2% (.EXE) Inno Setup installer (109740/4/30)
4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://95.214.24.96/load.php?pub=mixinte

Intelligence


File Origin
# of uploads :
13
# of downloads :
224
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-24 01:47:46 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file
Moving a recently created file
Modifying a system file
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a file in the system32 subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 728771 Sample: file.exe Startdate: 24/10/2022 Architecture: WINDOWS Score: 96 47 45.139.105.1 CMCSUS Italy 2->47 49 85.31.46.167 CLOUDCOMPUTINGDE Germany 2->49 51 Multi AV Scanner detection for domain / URL 2->51 53 Antivirus detection for URL or domain 2->53 55 Detected unpacking (changes PE section rights) 2->55 57 4 other signatures 2->57 10 file.exe 2 2->10         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\is-D3AO3.tmp, PE32 10->31 dropped 13 is-D3AO3.tmp 16 25 10->13         started        process6 file7 33 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 13->33 dropped 35 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 13->35 dropped 37 C:\...\unins000.exe (copy), PE32 13->37 dropped 39 4 other files (2 malicious) 13->39 dropped 16 ersearcher57.exe 25 13->16         started        process8 dnsIp9 41 107.182.129.235, 49697, 80 META-ASUS Reserved 16->41 43 171.22.30.106, 49698, 80 CMCSUS Germany 16->43 45 45.139.105.171, 49696, 80 CMCSUS Italy 16->45 29 C:\Users\user\AppData\Roaming\...\6CGlF.exe, PE32 16->29 dropped 20 6CGlF.exe 16->20         started        23 cmd.exe 1 16->23         started        file10 process11 signatures12 59 Multi AV Scanner detection for dropped file 20->59 25 taskkill.exe 1 23->25         started        27 conhost.exe 23->27         started        process13
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-24 02:13:52 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:nymaim discovery trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
Unpacked files
SH256 hash:
b647988e4de006a0635b986c54be13467d0981c2b1195386176858f57aac7bd9
MD5 hash:
d7a8a9fb986d172639102bb4f9d0e2d4
SHA1 hash:
dcf6700c9fe5d7c2d6d0285e96ae7bc180ff1fe3
Detections:
win_nymaim_g0 win_gcleaner_auto
SH256 hash:
d692b38f938a5cf328f099019b1a5fed3aac7bba206e8279c37775dac277bba7
MD5 hash:
c6f48b23a090920ff5ca351bd82a7c7d
SHA1 hash:
df426786f757935ffde795a69fd252d87d6e71c8
SH256 hash:
62d7c943fbfc43627dcccbdd11249126fda8369e02e5622475edfef2cf83156d
MD5 hash:
5647c8f2569de7986cc55b399f99d33b
SHA1 hash:
a98962b2e8566c2e21d4e800d4006e37bb5590f5
SH256 hash:
63ba04b5f96e775317907270115318a48c979b67b7a6bb3c7f01e6c7c1bc5bc2
MD5 hash:
8955aac2d02315555df152636e545ac6
SHA1 hash:
5a92e7d9241a6243bd57906d4b46220bf36a5f57
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAS_Malware_Hunting
Author:Michael Reinprecht
Description:DEMO CAS YARA Rules for sample2.exe
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments