MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7bc3c6d8b3878ecd5b53ca656eb912de4f20e793fc0be1f8604ee145cfa52e69. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 7bc3c6d8b3878ecd5b53ca656eb912de4f20e793fc0be1f8604ee145cfa52e69
SHA3-384 hash: 820a82993882413745fa25d8ace8a1100b9054272a720f8e7e61888b885bcde1b2d8c0afb2b3a42a15bc402c4006f135
SHA1 hash: d81b4648e073f2833ae746726675ba2484ff6c3e
MD5 hash: 62d9c27a2b590d065faa0da1c36364fb
humanhash: speaker-romeo-william-oregon
File name:file
Download: download sample
Signature GCleaner
File size:2'459'224 bytes
First seen:2022-10-27 04:45:33 UTC
Last seen:2022-10-27 05:15:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'445 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:Z2Kqv3zThcZv84/yTB2fMFtoGcDbMr8fbHHC65L6jA5hq:MKq/n6ZU4q2UFtoGYbM0bHHPTDq
TLSH T1A9B5332392C3BC32D195E9F55D2CDB544AA8BF31A8398108B1EE368D5B33B15BD68361
TrID 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
37.2% (.EXE) Inno Setup installer (109740/4/30)
4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://95.214.24.96/load.php?pub=mixinte

Intelligence


File Origin
# of uploads :
19
# of downloads :
274
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-27 04:47:05 UTC
Tags:
installer evasion loader trojan ficker stealer opendir vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file
Moving a recently created file
Modifying a system file
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a file in the system32 subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 731613 Sample: file.exe Startdate: 27/10/2022 Architecture: WINDOWS Score: 88 46 45.139.105.1 CMCSUS Italy 2->46 48 85.31.46.167 CLOUDCOMPUTINGDE Germany 2->48 50 Multi AV Scanner detection for domain / URL 2->50 52 Antivirus detection for URL or domain 2->52 54 Detected unpacking (changes PE section rights) 2->54 56 4 other signatures 2->56 10 file.exe 2 2->10         started        signatures3 process4 file5 30 C:\Users\user\AppData\Local\...\is-AIJFH.tmp, PE32 10->30 dropped 13 is-AIJFH.tmp 16 25 10->13         started        process6 file7 32 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 13->32 dropped 34 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 13->34 dropped 36 C:\...\unins000.exe (copy), PE32 13->36 dropped 38 4 other files (2 malicious) 13->38 dropped 16 ezsearcher61.exe 21 13->16         started        process8 dnsIp9 40 107.182.129.235, 49696, 80 META-ASUS Reserved 16->40 42 171.22.30.106, 49697, 80 CMCSUS Germany 16->42 44 45.139.105.171, 49695, 80 CMCSUS Italy 16->44 28 C:\Users\user\AppData\Roaming\...\PGRtML.exe, PE32 16->28 dropped 20 cmd.exe 1 16->20         started        22 PGRtML.exe 16->22         started        file10 process11 process12 24 taskkill.exe 1 20->24         started        26 conhost.exe 20->26         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-27 04:46:16 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:nymaim discovery trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
Unpacked files
SH256 hash:
c17fa28cb94ca50a1e32243268a589bf5c9710fadd00f9cfec58fd0ed2450239
MD5 hash:
ac37709a888c4f4e1b087ae1b0f3c40b
SHA1 hash:
e8de2ef04fc5b7aec5f0448e1bdbfd06cbd7b05f
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
a3d975bb506ba6c9817721929214d7318cecbf75d123a5572a2427fc91db6402
MD5 hash:
8bc0e0893305ca7fbe6e75bb6025e2e7
SHA1 hash:
a71bcec865ea0ebb0cf2d64d3d50b1d7b50a7f54
SH256 hash:
fc9d7117cfd86856de7a6142e3641f90c691420fe84f56a47b40c3642e30db35
MD5 hash:
e8c6beb7aa75ab34c91e21b3e3f72fac
SHA1 hash:
51916673f13ced39496c2a2840ee2a1bc32c2d21
SH256 hash:
7bc3c6d8b3878ecd5b53ca656eb912de4f20e793fc0be1f8604ee145cfa52e69
MD5 hash:
62d9c27a2b590d065faa0da1c36364fb
SHA1 hash:
d81b4648e073f2833ae746726675ba2484ff6c3e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:CAS_Malware_Hunting
Author:Michael Reinprecht
Description:DEMO CAS YARA Rules for sample2.exe
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments