MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d30d5758a31a3aa4124f8fc4f6366a6bc257c6beca2123b0749305ffaf12c5d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 13
| SHA256 hash: | d30d5758a31a3aa4124f8fc4f6366a6bc257c6beca2123b0749305ffaf12c5d5 |
|---|---|
| SHA3-384 hash: | 3e0657e2d681fa8d58a3b00614b14110d60c088e26f8d2c9c53c96383c4bbf49643d1cd9cdcea20d2bd49563eaef50d5 |
| SHA1 hash: | b428e49da9d28c4f0d3638fcfabb717ea7bd0b70 |
| MD5 hash: | 4f5de1ffce4ac8f14faf16db269aeb3d |
| humanhash: | winner-sweet-muppet-pizza |
| File name: | file |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 2'992'494 bytes |
| First seen: | 2022-11-09 02:16:37 UTC |
| Last seen: | 2022-11-09 03:29:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'446 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 49152:Z2i8HV8bZPC0JBx4ZhPFgA0xcWVKieMn3s5iTwaDR/u9B7UB3yP7hQD1iuA5hq:Mz1AZa0JMZhtgAAcqKirsSfKMqeDkNDq |
| Threatray | 3'258 similar samples on MalwareBazaar |
| TLSH | T17CD5338283027471D03FDDF5BCB45E949A7CB8358A3E9AD0F4DC618E2B456E48624BED |
| TrID | 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28) 37.2% (.EXE) Inno Setup installer (109740/4/30) 4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4) 2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 1.5% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
# of uploads :
33
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-11-09 02:17:42 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Sending a custom TCP request
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Searching for synchronization primitives
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Nymaim
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Yara detected Nymaim
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-11-09 02:17:13 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
18 of 26 (69.23%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 3'248 additional samples on MalwareBazaar
Result
Malware family:
nymaim
Score:
10/10
Tags:
family:nymaim discovery trojan
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
85.31.46.167
Gathering data
Unpacked files
SH256 hash:
7643eb121a38ca6e9de91306fe25dd56f30814776184cd5b4e1b382a1c01044c
MD5 hash:
49d7e5988159242cc0d4d41727d88961
SHA1 hash:
9d9caa828a88475f41ba5ae344d30933626a2e65
Detections:
win_nymaim_g0
Nymaim
win_gcleaner_auto
SH256 hash:
8908c022053fbe0d96ef3ead7e4dfcb8f3e6c3367390c29810fd20c9acf9b3ff
MD5 hash:
65275ac92d3d685c2026ed89c00f5ce5
SHA1 hash:
1381f7c11fd2d4c61b93c6f128cb8c02ec1d4f4e
SH256 hash:
d30d5758a31a3aa4124f8fc4f6366a6bc257c6beca2123b0749305ffaf12c5d5
MD5 hash:
4f5de1ffce4ac8f14faf16db269aeb3d
SHA1 hash:
b428e49da9d28c4f0d3638fcfabb717ea7bd0b70
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.