MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 83f710a0d90c53946abbcb6d0d0f47fb781bbf750b4ab5168d7b4bac1e9352fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 15
| SHA256 hash: | 83f710a0d90c53946abbcb6d0d0f47fb781bbf750b4ab5168d7b4bac1e9352fa |
|---|---|
| SHA3-384 hash: | 8a774e37213d2ddfeb82f0e0866a8160f8a711991ec20bcd3642d06b74a8277c626b446a974aa1826416a433106ccc20 |
| SHA1 hash: | b4286db4c0b88f29247bc87997af49044c08d253 |
| MD5 hash: | 4031ed9c85853ed6906caef4b5899312 |
| humanhash: | summer-sixteen-football-don |
| File name: | file |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 2'386'205 bytes |
| First seen: | 2022-10-22 22:16:05 UTC |
| Last seen: | 2022-10-22 22:44:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'446 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 49152:Z2dgBqjT3QVlSaJ5QU2u+F2G+i45JUicI2AQYlVMomw+1A5hq:MFjOlSaJ5JEsk3AmTWDq |
| TLSH | T168B53327CEB45A70C9C2ACF49D2740798CB77B1AAAB6F4137EEC985C873B9844411B71 |
| TrID | 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28) 37.2% (.EXE) Inno Setup installer (109740/4/30) 4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4) 2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 1.5% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
# of uploads :
16
# of downloads :
276
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-22 22:17:22 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file
Moving a recently created file
Modifying a system file
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a file in the system32 subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
GCleaner
Verdict:
Malicious
Result
Threat name:
Nymaim
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Nymaim
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-22 23:16:42 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
15 of 26 (57.69%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
nymaim
Score:
10/10
Tags:
family:nymaim discovery trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
85.31.46.167
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
13b376062628cbe0bfb3ac9c717e360e64ae83ca0daad854e35987f51e911810
MD5 hash:
11f89d40145e52c1d502ccd95573158a
SHA1 hash:
ed572ccc0332c05e243f34b4c8b233c4312a3726
Detections:
win_nymaim_g0
win_gcleaner_auto
SH256 hash:
87314d7a2bc9a224e0b25a510d4a6e7bd4c90e9dffc198fa93f42bd3baeb1227
MD5 hash:
339b8037b771a31ba8f31f0f78762dd9
SHA1 hash:
8b4509601e1a4d24914b14fc6ee606bb29736fd2
SH256 hash:
83f710a0d90c53946abbcb6d0d0f47fb781bbf750b4ab5168d7b4bac1e9352fa
MD5 hash:
4031ed9c85853ed6906caef4b5899312
SHA1 hash:
b4286db4c0b88f29247bc87997af49044c08d253
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.68
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.