MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 74b316db9c08f5eb7fe8f336eb9d85274048de7596b0b42bf20eea995c4ed4f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 10
| SHA256 hash: | 74b316db9c08f5eb7fe8f336eb9d85274048de7596b0b42bf20eea995c4ed4f8 |
|---|---|
| SHA3-384 hash: | dd1b93a02b71bf388031b4fea13e7a72c9cfddf1db071256e8904b0261d0ca587e97d993aa8eb9ae4d5d11ff18ca7bd6 |
| SHA1 hash: | 80edf2fa87fd06dc2e70c88bf44673d32ca5b36e |
| MD5 hash: | a133e50062dc1460cc38f281f6209403 |
| humanhash: | magnesium-massachusetts-bravo-pluto |
| File name: | a133e50062dc1460cc38f281f6209403.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 5'237'850 bytes |
| First seen: | 2024-03-03 15:00:23 UTC |
| Last seen: | 2024-03-03 16:23:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f4639a0b3116c2cfc71144b88a929cfd (98 x GuLoader, 53 x Formbook, 39 x VIPKeylogger) |
| ssdeep | 98304:Dbo2uA3UDoNCIbuTXjKPh6pFkyQc9F+HzLrBfu2gEY/1GEjnZ49KdmRVziIn:DUlDoN5buLjK87kyQc9F+H7OXZ493VT |
| Threatray | 132 similar samples on MalwareBazaar |
| TLSH | T125363331E3A57018EFA1E437EC5E74C49FA352205B8E7DD2964B630F8C95A43E0226DA |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | c4dadadad2f492c2 (25 x GuLoader, 14 x RemcosRAT, 7 x AgentTesla) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
# of uploads :
2
# of downloads :
415
Origin country :
NLVendor Threat Intelligence
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
installer lolbin overlay packed shell32
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw
Score:
52 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to register a low level keyboard hook
Installs a global event hook (focus changed)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Score:
89%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.OffLoader
Status:
Malicious
First seen:
2024-02-27 03:08:53 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 24 (83.33%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 122 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Enumerates physical storage devices
Loads dropped DLL
Unpacked files
SH256 hash:
85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
MD5 hash:
40d7eca32b2f4d29db98715dd45bfac5
SHA1 hash:
124df3f617f562e46095776454e1c0c7bb791cc7
SH256 hash:
9111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
MD5 hash:
4add245d4ba34b04f213409bfe504c07
SHA1 hash:
ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SH256 hash:
4b7d17da290f41ebe244827cc295ce7e580da2f7e9f7cc3efc1abc6898e3c9ed
MD5 hash:
1d8f01a83ddd259bc339902c1d33c8f1
SHA1 hash:
9f7806af462c94c39e2ec6cc9c7ad05c44eba04e
SH256 hash:
74b316db9c08f5eb7fe8f336eb9d85274048de7596b0b42bf20eea995c4ed4f8
MD5 hash:
a133e50062dc1460cc38f281f6209403
SHA1 hash:
80edf2fa87fd06dc2e70c88bf44673d32ca5b36e
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_TRUST_INFO | Requires Elevated Execution (level:requireAdministrator) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::SHFileOperationW SHELL32.dll::SHGetFileInfoW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW ADVAPI32.dll::OpenProcessToken KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetDiskFreeSpaceW KERNEL32.dll::GetCommandLineW |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW KERNEL32.dll::MoveFileW KERNEL32.dll::MoveFileExW |
| WIN_BASE_USER_API | Retrieves Account Information | ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuW USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::OpenClipboard USER32.dll::PeekMessageW USER32.dll::CreateWindowExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.OffLoader