MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 83709123b921be43ef4f8bcab88738b7e3f6b810fb443da8f447a287fa5d86ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 15
| SHA256 hash: | 83709123b921be43ef4f8bcab88738b7e3f6b810fb443da8f447a287fa5d86ae |
|---|---|
| SHA3-384 hash: | f61b3a3d2d3ef1743640d06c33df36413c0b291ab622d8d45559db15568ce2dcf158dd823b22c153a72f95a1a0f39541 |
| SHA1 hash: | a41a42e84999503cf76b04edefe3c37f87023285 |
| MD5 hash: | cab7af24073c5c1c62a2957dd5983c98 |
| humanhash: | ceiling-fruit-nebraska-bluebird |
| File name: | cab7af24073c5c1c62a2957dd5983c98.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 1'945'088 bytes |
| First seen: | 2024-12-20 15:04:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:/4bMkF3zAefWvY4WxDwLPDCH/ixLCDTni2zfkwNMb:wQkF3zAeuvYhDy2H/iLCDTni2zu |
| TLSH | T1B99533A21E93D8A4EDB00573716B8A6779C2B018D540AB6FE688D71DDDB31D3E243B1C |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.6% (.EXE) Win32 Executable (generic) (4504/4/1) 8.5% (.ICL) Windows Icons Library (generic) (2059/9) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | ceab9d9aa6d36915 (23 x GCleaner) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | vmdetect |
|---|---|
| Author: | nex |
| Description: | Possibly employs anti-virtualization techniques |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.