MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6696ad7b0ee5d1ddf212e97bc16145ad4116714b212812099449603205c6843d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 12
| SHA256 hash: | 6696ad7b0ee5d1ddf212e97bc16145ad4116714b212812099449603205c6843d |
|---|---|
| SHA3-384 hash: | 331840bd5e57996772704d84c7cf49ea648df5ad577bc25715453d9adc9ad1dabb09441f1ba0fe0de1a9e49d3efe305c |
| SHA1 hash: | c6045add26674babc63a3abbed3d83eb545fd389 |
| MD5 hash: | 91834906b220ce6291d142827a6ef30f |
| humanhash: | september-edward-magazine-william |
| File name: | file |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 399'872 bytes |
| First seen: | 2022-09-17 03:57:30 UTC |
| Last seen: | 2022-09-17 04:26:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4a80c3940763f436348583ca7b3aa024 (15 x Smoke Loader, 13 x GCleaner, 11 x Stop) |
| ssdeep | 6144:F2K0DL/JX3wlaiMk6lyU0kJJxaduvmqXu/j7m2FO+qD0W4l1KnigabwVf:F29DJX3eNQlzXJxoyNOPm28+xWC1Ki |
| Threatray | 12'326 similar samples on MalwareBazaar |
| TLSH | T11C84D0227A918971D4553D308826DFB0277FFC2166241A47F7B06B6E6E733806A7638F |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0ef0e86869696860 (1 x GCleaner) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
85.31.46.167
Unpacked files
ee574d89db9e8f656e0cd3845b2f2e2612982e62fbb53771a6fe255bcd8deacb
2c31cceb39bbfa3926a226533cc96a6b8f71d4868a452dd7d769353cce5c3372
1ba8584136cfd425821ecc697ef84bc5660ec8eaeed38aedbefeb96158d42349
8300b7608c08c7ebba60503bea52a17f3d8e87b370a2c49bd087a70ef771ec0a
168ad6a3d2727f76b7f5e0894712adae40f7a730369b839ee5c633d78bb44053
1faf2a191de3233262fab81e8ffb9a58314019b06f76fb43798bd194897a3935
661814d8f8f27542926df368593f2544cb1dcbbc8fa2ecfdcb06b9f679e0952c
63247b6125f05e61df8db917b35184c4c11fe493d32ed95ddd104821f64f87f6
aa455850cd6ffc41625ed8f468a397cce32b598bc712a0295194a31ae57a7953
142f9dd0c99d213841e2756764026aeae26128e5094f204e1791131cd47b3b66
543ad268826e993e7224a584e210d9858e74ddd2b807d56b152f33161c1e9fcf
b0ae8a7a076e80fee612288e6f2a133b4f3b5796e8ba0b5361bf6accb8a1aad2
118374dc5306524a9f428ca8a5f702e87cf295fa9b5719c57d27e34e4cd3e21b
334c099b1ea6f34b2f4965b5d2996a75a66b86224e8a6a3c8e74d2054b71655e
e86e83c20b0c276e2bc512f3e44b63eb58660b726ac5dc4b6f67bc8e5fc61e1a
bfe37cbeabb8002d916ba4e36f75e3bbdce83f1472644d390f0e9a2074635ba5
02b6173f9fd0c344b921bad5dd3369c3dbbc627871e0eca02e891421fac349ff
a543199fd8c26e4f0ce51764981dd373256aa3cdfbc7ecfe3763e3e4cf3eea42
b8a69625dcc43715c8273b2401b259e084349b32be465ea8982785969f3f9f53
0579e44b9d73a8320715a18dfaeafe5cdba6a955e6e8e21d027ad8da6b454094
ffd888d6056626e8c97ef36361465196763628404b8dd339a56efb113488a1fc
aa232b0a580dcc13a01b8920df0146953b8f23a6372cfcfc36828e820a262b6f
854d8d8e815dda1dd77e3c1080f6a2ad529c8cef323d8bd4e773cef19b6a44ae
27bc75db41981a78ace65a4e60ec4b600ea6912a88bc6eb8cae29688a7b3b267
6696ad7b0ee5d1ddf212e97bc16145ad4116714b212812099449603205c6843d
b947b4524438f8dd3c788623409347b17fdd0c5c83d8d1a356e97528ff6787b6
3b457b62586f59f1ccb2aab9b4696ee813e0b858c55a33db2c3b2c973af05661
0fee417fd34087b0e53a2b80f3be7a174ec317c2905e3bf9f57cc02ee4587c34
2e0c9a7c1b7e381609174fb3777cc11af780dcf7e80aef2cbc5f3e84f6d81040
76d5bd4f9bfed7cc718c8617716706d244f1c0ca9ae352223c9791b6d455ec55
345c53f9a6eaffd874e49aa8e34e2ff23e046431a5557ee87485a53d2d442f55
f16c68fd8cd513c0bf9346f167000fafadb082f21b526e14acf50b7010ee78d0
fa180d788066c58a8bcb27729bbe5bdcba7887b5eacff50effc3af1206fd4eee
9f62eb535bbdba09dc711e2228827ab143c482056a70e37256c80c1e76342955
1772db8180db281a07f3fe553f004cab921d6e3e7dc1b86d07f956fc9b201613
17c080f58e43f652fa72ccb3c60ce03228d6c843362cfe716c2873e6af5e8ea7
68067451f8a6ccd2ecddf04c468be95bb133b0c92a700c3e6a7fe50dbca42de7
1d59b3017dedbd53b363e9b30c7e909055245c528f73e107392e3d9581fea252
20839523c0695dbcf2f862d1b7b466c7b2de2b64b22180691abd5a336291731a
f60da95a425e0ef33550da4e87c0fac6e99ca94602ae61ce97a2d84e9f54762e
ff2ed471a40fe6e23181c6a2f731bf097c3046f67ee2c3e0e451bd5bef048280
33dad27079a2b7b9d14a434fe7dc2225426f6363b908cb1ae436c0e1c83b1975
f03631ef2f834bf26eefde590f30ecf8ef3a759c69306d2bf1b7fc3c92a6cfeb
3f41a55f5a60951728f31470fd789be15feddfcf63c5afa6d8a3ec677ba81fff
7cd74db163f108d1969f2bae3a5cbabace6f61a8414b5957343868118aa8cbbd
8e9cc7dfb5ebc2fa8b4f6e738076bb6cb9830b118c1da38fa42b031c331c2e6b
3eee24ef5994cfd164e9f5877220d95a86400a5e28acc4ccc89e2efe030cccd6
f145d23b836eb14debbb106542602645cb3900a072cb3ab93925ca10a3b91c63
9d1620067e74eb64790cee0da424a5a37860c22f35d8809df7d7c0ac14b7a782
c6a15b35a1fc2a1c4f26f903117e71ce5bc21bf0b2a5ebeadd12e7214c8417b8
421dbb80e3517d006331bc38e611ad26932c1fae9e3427119222efdb65057cb7
7e2d9db1eb708dc899f2f4a1f7040c624f1f48051f3ed3cb1419eb117902bc8c
6a7abf3ef8758696c70d216b42f86a931d0d05bed34814dcb6865ed2c1d7f922
e2ab5bc1bb8454439c16ea54ce796056a0b77583bc167e77d8c054b7e4028dcf
0821eb16ab4a47e8ca876c05dbccab3af8fce9e592b4394f0282a2ee26564945
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Record_Breaker_Similarities |
|---|---|
| Author: | DigitalPanda |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.