MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bb079a7edef3b890f3a75defa6cf33e2c7f62b574788d46216da9a0dfb05f13d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 11
| SHA256 hash: | bb079a7edef3b890f3a75defa6cf33e2c7f62b574788d46216da9a0dfb05f13d |
|---|---|
| SHA3-384 hash: | 034b75133af0402f1cc199bb07bf35cebe45b4bd8ff8d9955dfc9c41798c06e6b5aef850b49b9edd7c560c769ed13721 |
| SHA1 hash: | 22af1e7c2c48652eb89d9e50ef3bbb25deb3b87c |
| MD5 hash: | 6739ec5aed07abe350883f55f010a98f |
| humanhash: | high-hot-don-jersey |
| File name: | file |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 3'023'236 bytes |
| First seen: | 2022-11-08 17:00:18 UTC |
| Last seen: | 2022-11-08 17:28:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'445 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 49152:Z2OF2FjzFlPyshiW2t9cBi03cfy69LWa76q8lakTEEDafpJAuBHw3yQFkNQhbXHI:MOkFjR1t6co0Mfb5tkoQa5t22Qd1Dq |
| Threatray | 3'221 similar samples on MalwareBazaar |
| TLSH | T1F7E533D7CBB4A3B9D4B8AC348E29D2521F3737365C3DF149718D42ED1B2BA02642578A |
| TrID | 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28) 37.2% (.EXE) Inno Setup installer (109740/4/30) 4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4) 2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 1.5% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
# of uploads :
16
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-11-08 17:03:17 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Searching for synchronization primitives
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Nymaim
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Yara detected Nymaim
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2022-11-08 17:01:10 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
17 of 26 (65.38%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 3'211 additional samples on MalwareBazaar
Result
Malware family:
nymaim
Score:
10/10
Tags:
family:nymaim discovery trojan
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
85.31.46.167
Unpacked files
SH256 hash:
a7d8eb002a1fa58a90265095cc4c20dd471decca30c35c1fcef1d8fe601f80b7
MD5 hash:
ad66f34a2d512761dd5dc2e0bc1bfb48
SHA1 hash:
3a512af7c17e274c3df684d84a9050244858fb02
Detections:
win_nymaim_g0
Nymaim
win_gcleaner_auto
SH256 hash:
48bacd94079d644a7c8185684aab9f01be4e61fe2cab812d2d7e203574deb3c6
MD5 hash:
6c8e7041e53a09450e986d990471781c
SHA1 hash:
334f4b185173d65c95e3a8df50ec4ab9e96dd048
SH256 hash:
bb079a7edef3b890f3a75defa6cf33e2c7f62b574788d46216da9a0dfb05f13d
MD5 hash:
6739ec5aed07abe350883f55f010a98f
SHA1 hash:
22af1e7c2c48652eb89d9e50ef3bbb25deb3b87c
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.