MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 92c1aeb52bcc5e22d34ecc5bb74162ffbbb1d2528301390059136f7194963710. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 16
| SHA256 hash: | 92c1aeb52bcc5e22d34ecc5bb74162ffbbb1d2528301390059136f7194963710 |
|---|---|
| SHA3-384 hash: | a202f280c467e920fedb616a1bb59cf37ca0332867d272de2bba894ba0693a3410a8a86cc3de2a25f61b0c2cd737ad04 |
| SHA1 hash: | a7b939f59a70ac3b32402e40c365b735433da191 |
| MD5 hash: | 9c52839090f17da30b29f91ee7eae0ea |
| humanhash: | stairway-idaho-delaware-kilo |
| File name: | SecuriteInfo.com.W32.GenKryptik.HJWZ.tr.8021.25657 |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 3'341'600 bytes |
| First seen: | 2025-06-27 09:30:46 UTC |
| Last seen: | 2025-06-27 10:19:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7b534b9a25699ae902e9828ac4cff114 (16 x GCleaner) |
| ssdeep | 49152:1zxy6TWaEjAcj3Ay0ngj5ey8OZ/4yz51lm+UuxPVZFweJ2fMIpXR+dQfJka+Dcn:1zxyB0kArgb5/HJCoPBnJCOQfJ3 |
| TLSH | T137F5F112DE7081E2C2B3253168B96FEE6F2861561BE8143D81A4A7CDFF4E3417847E5E |
| TrID | 52.9% (.EXE) Win32 Executable Delphi generic (14182/79/4) 16.8% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) Win16/32 Executable Delphi generic (2072/23) 7.5% (.EXE) OS/2 Executable (generic) (2029/13) 7.4% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BobSoftMiniDelphiBoBBobSoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.