MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9eeed915b1d4906b070d0e3897091b1840d44317ed17e4ef33eaf81a7ea85877. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 9eeed915b1d4906b070d0e3897091b1840d44317ed17e4ef33eaf81a7ea85877
SHA3-384 hash: 42a34b25206c9ae73fc77849eda9cedbfe3669ab18f78dbec44f192c66480a7921d0cbf1aa4bea3f6a86b56b3067cd18
SHA1 hash: 3e5367f14eaba84ed37af6fbf0b1bb9a70863d19
MD5 hash: b922caa518081186788b8f31e263084d
humanhash: carpet-october-delaware-seven
File name:b922caa518081186788b8f31e263084d.exe
Download: download sample
Signature GCleaner
File size:394'240 bytes
First seen:2022-12-31 10:34:21 UTC
Last seen:2022-12-31 12:41:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 17b98fcb36796405020bbbf586e45824 (2 x RedLineStealer, 1 x Smoke Loader, 1 x Amadey)
ssdeep 6144:PpguheLD1DkYet8kjTE7NyhHJI/b4g7QPmeGzAVdqZYw:PpuP1DkYepXSyhGT4dme
TLSH T11684BD313D95D432C4356530CE21C6E416AEAC71AD275A47F3A02B1EAE333DE4AE535E
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0c8e8c8c8c8e82a (1 x GCleaner)
Reporter abuse_ch
Tags:exe gcleaner

Intelligence


File Origin
# of uploads :
2
# of downloads :
167
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b922caa518081186788b8f31e263084d.exe
Verdict:
Malicious activity
Analysis date:
2022-12-31 10:39:19 UTC
Tags:
trojan loader gcleaner evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
anti-vm greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected Nymaim
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2022-12-31 10:35:11 UTC
File Type:
PE (Exe)
Extracted files:
77
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:nymaim trojan
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Deletes itself
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9eeed915b1d4906b070d0e3897091b1840d44317ed17e4ef33eaf81a7ea85877
MD5 hash:
b922caa518081186788b8f31e263084d
SHA1 hash:
3e5367f14eaba84ed37af6fbf0b1bb9a70863d19
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.
Rule name:win_gcleaner_de41
Author:Johannes Bader
Description:detects GCleaner
Rule name:win_gcleaner_w0
Author:Johannes Bader @viql
Description:detects GCleaner

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments