MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da0b391c1914133efa99012ed73462d96fadaac4d6105db5180bd4c24d5fc583. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: da0b391c1914133efa99012ed73462d96fadaac4d6105db5180bd4c24d5fc583
SHA3-384 hash: 2a5f60308e9b4eca04a5d64d422620e31435f231d0d9c90e566a667ec6c6c8701309963f476abb87c09c51730b6a7bd3
SHA1 hash: c9ba55fb3e654fe33a25676ed925edd73c71a570
MD5 hash: fc1191df52d56032b4596b9b28de9faf
humanhash: steak-berlin-mango-fruit
File name:file
Download: download sample
Signature GCleaner
File size:2'608'760 bytes
First seen:2022-10-31 07:30:25 UTC
Last seen:2022-10-31 07:44:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'446 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:Z2c2hcXEjNQD5yh+Tj4GZSnC3d41AOgUasTEErA5hq:Mc2cwNQNI04GZSnCNIaW+Dq
TLSH T199C53341B973D57CC0224DF18D1ED1B6CA3028A21539E9E07F8E4B9A6FF2E94E065771
TrID 50.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
37.2% (.EXE) Inno Setup installer (109740/4/30)
4.8% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://95.214.24.96/load.php?pub=mixinte

Intelligence


File Origin
# of uploads :
10
# of downloads :
535
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-31 07:31:07 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file
Moving a recently created file
Modifying a system file
Searching for synchronization primitives
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Creating a file in the system32 subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 734144 Sample: file.exe Startdate: 31/10/2022 Architecture: WINDOWS Score: 96 47 45.139.105.1 CMCSUS Italy 2->47 49 85.31.46.167 CLOUDCOMPUTINGDE Germany 2->49 51 Multi AV Scanner detection for domain / URL 2->51 53 Antivirus detection for URL or domain 2->53 55 Detected unpacking (changes PE section rights) 2->55 57 4 other signatures 2->57 10 file.exe 2 2->10         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\is-LTO1L.tmp, PE32 10->31 dropped 13 is-LTO1L.tmp 16 25 10->13         started        process6 file7 33 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 13->33 dropped 35 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 13->35 dropped 37 C:\...\unins000.exe (copy), PE32 13->37 dropped 39 4 other files (2 malicious) 13->39 dropped 16 fhsearcher65.exe 25 13->16         started        process8 dnsIp9 41 107.182.129.235, 49700, 80 META-ASUS Reserved 16->41 43 171.22.30.106, 49701, 80 CMCSUS Germany 16->43 45 45.139.105.171, 49697, 80 CMCSUS Italy 16->45 29 C:\Users\user\AppData\...\pwrNV82z.exe, PE32 16->29 dropped 20 pwrNV82z.exe 16->20         started        23 cmd.exe 1 16->23         started        file10 process11 signatures12 59 Multi AV Scanner detection for dropped file 20->59 25 taskkill.exe 1 23->25         started        27 conhost.exe 23->27         started        process13
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-31 07:31:10 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:nymaim discovery trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
NyMaim
Malware Config
C2 Extraction:
45.139.105.171
85.31.46.167
Unpacked files
SH256 hash:
ac29a6448a2a3bab243c346fd65d1aa88685fe622aee4c5f81c79cfb5b8e2851
MD5 hash:
f40fd42b9f33ae3a06e5f7f830a0abd2
SHA1 hash:
0fd35c04982a74e8c4281dda2c2d618c6737eff0
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
f14b79b4608389aed38d22dd5cf2739c739e09272b88b052289c0c2b0740e919
MD5 hash:
6420f85a47b5972c2431965ccf823d30
SHA1 hash:
a06cd03c42638cea6722cc64fb72cc3b2e32503c
SH256 hash:
2d4310e730913a11b8fc08b40ba1156bfa6af7b9405dff2c71ab1ce1973cba7a
MD5 hash:
0354cc6ee92777bfe406b8f42db79da1
SHA1 hash:
260040eec5a69b4c3fe7853460c8f4d01101a9f6
SH256 hash:
da0b391c1914133efa99012ed73462d96fadaac4d6105db5180bd4c24d5fc583
MD5 hash:
fc1191df52d56032b4596b9b28de9faf
SHA1 hash:
c9ba55fb3e654fe33a25676ed925edd73c71a570
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments