MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 89cfbdb9bb8613b4d86426bc61d463ae29759690b567bc276cd0dc21a501a629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 15
| SHA256 hash: | 89cfbdb9bb8613b4d86426bc61d463ae29759690b567bc276cd0dc21a501a629 |
|---|---|
| SHA3-384 hash: | eecd8d92220646cf76a4fb7887bf903bf233ef3cb3f85eadd4e49ac6e4a79c336b9e3e5d9cb09cffea9783746523ebfe |
| SHA1 hash: | e2988c96e704dff7d014fe07d338fba1d950606f |
| MD5 hash: | d4b94a173c3eacbb022ccbaba87776be |
| humanhash: | table-hot-beer-jig |
| File name: | d4b94a173c3eacbb022ccbaba87776be |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 274'432 bytes |
| First seen: | 2024-05-18 18:55:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 188c11f7bff9fa29446836e960fcdff7 (1 x GCleaner) |
| ssdeep | 3072:AsI+xXnB+elCdDz/Iyp9YoBNuswQMrGh5EHFSOdz09aCm5tlIOCX:c+qVdnz9YYksrMqGUOdoQpO |
| Threatray | 44 similar samples on MalwareBazaar |
| TLSH | T1F5449D01A6A1BC21DF0A47728A1AC6F42E1EFD715FB9A65F7258FE2F15732E1D212301 |
| TrID | 42.0% (.EXE) InstallShield setup (43053/19/16) 30.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 4.9% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 2260c482d0f03218 (1 x GCleaner) |
| Reporter | |
| Tags: | 32 exe gcleaner |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
5.42.65.64
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Windows_Generic_Threat_97c1a260 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Generic_2993e5a5 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::OpenThreadToken KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetFirmwareEnvironmentVariableA KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::FlushConsoleInputBuffer KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleA KERNEL32.dll::SetConsoleTitleA KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasesW KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA KERNEL32.dll::GetFileAttributesA |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW |
| WIN_TIME_API | Can Modify Time | KERNEL32.dll::SetSystemTime |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.172.128.69/batushka/inte.exe