MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86404671694282cd14e399512353810d178de5a2af5c7d585292db4ada5ceada. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 86404671694282cd14e399512353810d178de5a2af5c7d585292db4ada5ceada
SHA3-384 hash: 8306410c9230b1ded9fdc680fc02b855359a5a02822216c463f313a935c866e4a6e00e52affc3ed71c42b3a8a06b7067
SHA1 hash: b780ff693179596fe8b7307801e4d6dcb7adc059
MD5 hash: 6ca534affdbd5b91d531280eeac5aa16
humanhash: muppet-seventeen-asparagus-uniform
File name:file
Download: download sample
Signature GCleaner
File size:2'546'019 bytes
First seen:2022-10-24 19:43:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'445 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:Z2KByQykgrkwbGljbR0GhSPLF6kBgSuE6DatGZzvappsA5hq:Msyke6yQS56kBaE6+UZzip5Dq
TLSH T149C53316B379D330D2F292B0DD7F96089291FEC3D83DE85D3DD8A29C8622296954D7E0
TrID 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
37.2% (.EXE) Inno Setup installer (109740/4/30)
4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://95.214.24.96/load.php?pub=mixinte

Intelligence


File Origin
# of uploads :
1
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-24 19:45:49 UTC
Tags:
installer evasion loader trojan ficker stealer opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file
Moving a recently created file
Modifying a system file
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a file in the system32 subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 729574 Sample: file.exe Startdate: 24/10/2022 Architecture: WINDOWS Score: 88 47 45.139.105.1 CMCSUS Italy 2->47 49 85.31.46.167 CLOUDCOMPUTINGDE Germany 2->49 51 Antivirus detection for URL or domain 2->51 53 Detected unpacking (changes PE section rights) 2->53 55 Detected unpacking (overwrites its own PE header) 2->55 57 3 other signatures 2->57 10 file.exe 2 2->10         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\is-JHEQ7.tmp, PE32 10->31 dropped 13 is-JHEQ7.tmp 16 25 10->13         started        process6 file7 33 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 13->33 dropped 35 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 13->35 dropped 37 C:\...\unins000.exe (copy), PE32 13->37 dropped 39 4 other files (2 malicious) 13->39 dropped 16 etsearcher58.exe 25 13->16         started        process8 dnsIp9 41 107.182.129.235, 49685, 80 META-ASUS Reserved 16->41 43 171.22.30.106, 49686, 80 CMCSUS Germany 16->43 45 45.139.105.171, 49684, 80 CMCSUS Italy 16->45 29 C:\Users\user\AppData\...\8e537OmN2Kt.exe, PE32 16->29 dropped 20 8e537OmN2Kt.exe 16->20         started        23 cmd.exe 1 16->23         started        file10 process11 signatures12 59 Multi AV Scanner detection for dropped file 20->59 25 taskkill.exe 1 23->25         started        27 conhost.exe 23->27         started        process13
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-24 20:12:38 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:nymaim discovery trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
Unpacked files
SH256 hash:
de34a9e3580c96a3278e3c59da81292a0dd00db359f941e8590b25efb169f155
MD5 hash:
3320d1de662489b168c7dab6a512f333
SHA1 hash:
c7b7c9e15e0d8e5b8aab6f874f10b999e1ea244b
Detections:
win_nymaim_g0 win_gcleaner_auto
SH256 hash:
5b7b222d431c86b2fe449d7c066ce5d618957e80a50dc8be8f4ba72f496710bd
MD5 hash:
dc2213678e43d9e3241c068c26483496
SHA1 hash:
ad3160f1952fb59bf57915dce5e92bdd0ff8bf0f
SH256 hash:
323f555793af5bb8c5cae0e655fa2104c638c9bea480f52261ee2e0501476561
MD5 hash:
a4a65b014344fcce064412bc59ff6881
SHA1 hash:
9c35f49f2c6b11fe35d5428e5cef7cc4409b453c
SH256 hash:
86404671694282cd14e399512353810d178de5a2af5c7d585292db4ada5ceada
MD5 hash:
6ca534affdbd5b91d531280eeac5aa16
SHA1 hash:
b780ff693179596fe8b7307801e4d6dcb7adc059
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAS_Malware_Hunting
Author:Michael Reinprecht
Description:DEMO CAS YARA Rules for sample2.exe
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments