MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7336b53981ab25391f7a354a18db1656c4a8725fb3378d8bcf4fdb061c3f0c47. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 7336b53981ab25391f7a354a18db1656c4a8725fb3378d8bcf4fdb061c3f0c47
SHA3-384 hash: 2f894eb33787b9bccaa53db376a27beefac92066e3b6cdfe74712a1da56ce7e3e086781f696b157c6f33d06307a303d9
SHA1 hash: 68dc8b9f48db5ad5981809cedb7176d8d0b65553
MD5 hash: 55d5224b50464f01196d2b2bbfcf9f35
humanhash: zulu-network-seventeen-double
File name:file
Download: download sample
Signature GCleaner
File size:2'554'047 bytes
First seen:2022-10-29 18:47:12 UTC
Last seen:2022-10-29 19:14:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'462 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:Z2l5ppEihUOXdwFpUXH9f1C3/385fvSK+3LFWSV6+hoTzSeyWHLtEA5hq:Ml5ppEihU8EpU39f1c8O7FylTzRHLtrW
TLSH T13DC5331F9B24A8B5CF50BCF82FBD56848AB43C341CB35539F0CE86589E728916195BB3
TrID 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
37.2% (.EXE) Inno Setup installer (109740/4/30)
4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://95.214.24.96/load.php?pub=mixinte

Intelligence


File Origin
# of uploads :
11
# of downloads :
414
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-29 18:49:20 UTC
Tags:
installer loader evasion trojan ficker stealer vidar opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file
Moving a recently created file
Modifying a system file
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a file in the system32 subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 733670 Sample: file.exe Startdate: 29/10/2022 Architecture: WINDOWS Score: 80 46 45.139.105.1 CMCSUS Italy 2->46 48 85.31.46.167 CLOUDCOMPUTINGDE Germany 2->48 50 Antivirus detection for URL or domain 2->50 52 Detected unpacking (changes PE section rights) 2->52 54 Detected unpacking (overwrites its own PE header) 2->54 56 3 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 30 C:\Users\user\AppData\Local\...\is-LUQ7I.tmp, PE32 10->30 dropped 13 is-LUQ7I.tmp 16 25 10->13         started        process6 file7 32 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 13->32 dropped 34 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 13->34 dropped 36 C:\...\unins000.exe (copy), PE32 13->36 dropped 38 4 other files (2 malicious) 13->38 dropped 16 fdsearcher63.exe 25 13->16         started        process8 dnsIp9 40 107.182.129.235, 49701, 80 META-ASUS Reserved 16->40 42 171.22.30.106, 49702, 80 CMCSUS Germany 16->42 44 45.139.105.171, 49698, 80 CMCSUS Italy 16->44 28 C:\Users\user\AppData\Roaming\...\U7Bbn3S.exe, PE32 16->28 dropped 20 cmd.exe 1 16->20         started        22 U7Bbn3S.exe 16->22         started        file10 process11 process12 24 taskkill.exe 1 20->24         started        26 conhost.exe 20->26         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-29 18:48:09 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:nymaim discovery trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
935d3fe013e3214d4fb9d26aa11906057150a4a1ce112b0c69b7ac0bbf863092
MD5 hash:
7a87a37c88d63559d33751c66822c3d7
SHA1 hash:
e56372a344a87daa86cff76e96dc4f1b30bac3cd
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
0400a9cad3b64adb40d11b7eedaa60f746a284781f80e230ee957a3fbc7a4007
MD5 hash:
fed6b11dd40b1b87aa7803938845187f
SHA1 hash:
46e0e4e74329843e51812715223b3be2c2a61969
SH256 hash:
7336b53981ab25391f7a354a18db1656c4a8725fb3378d8bcf4fdb061c3f0c47
MD5 hash:
55d5224b50464f01196d2b2bbfcf9f35
SHA1 hash:
68dc8b9f48db5ad5981809cedb7176d8d0b65553
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments