MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9dfdf3dbf222a53f5fb4fb01d471ad18531a9f0758d25a08bdfe738bdbbcf253. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 15
| SHA256 hash: | 9dfdf3dbf222a53f5fb4fb01d471ad18531a9f0758d25a08bdfe738bdbbcf253 |
|---|---|
| SHA3-384 hash: | 63e6d03e897347da0fd0ab69adbdc0b01288b7de1aec5c76f477a788bc4f956ac581a7e1834da7bc1d0b9be8c7b3756b |
| SHA1 hash: | 612a472dbabd9b8d5186eba510e8c7b6647bbea2 |
| MD5 hash: | ba720ac87e7b006bd9d01a53646eed87 |
| humanhash: | alanine-alabama-arkansas-louisiana |
| File name: | 📋 𝚜𝚎𝚝𝚞𝚙 🈹.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 3'473'696 bytes |
| First seen: | 2025-08-11 20:00:10 UTC |
| Last seen: | 2025-08-11 20:18:15 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 085c732dcd123fa9e0760a6a98b6faa4 (8 x GCleaner, 1 x RedLineStealer) |
| ssdeep | 98304:PDaS8oH2lyYErdDOL1yUHCRKVTmv/1djsCKfUK8:POLlyPsCR8mv/XsCVP |
| TLSH | T120F5F15782FF9477DC7346BD84A7A68694397C002E3556F02FC5EC39B63B940A4AE322 |
| TrID | 52.9% (.EXE) Win32 Executable Delphi generic (14182/79/4) 16.8% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) Win16/32 Executable Delphi generic (2072/23) 7.5% (.EXE) OS/2 Executable (generic) (2029/13) 7.4% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | exe gcleaner |
iamaachum
https://www.file-hosters.com/ => https://mega.nz/file/3bpWXIrY#nBhdU3XGwfTWtTo1n3qwNPAK1tcXTPMEfPzz9S3JxQMGCleaner C2: 176.46.158.23
Intelligence
File Origin
ESVendor Threat Intelligence
Result
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BobSoftMiniDelphiBoBBobSoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | Check_OutputDebugStringA_iat |
|---|
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CloseHandle kernel32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryExA kernel32.dll::LoadLibraryA kernel32.dll::GetSystemInfo kernel32.dll::GetStartupInfoA kernel32.dll::GetDiskFreeSpaceA kernel32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CreateFileA kernel32.dll::FindFirstFileA version.dll::GetFileVersionInfoSizeA version.dll::GetFileVersionInfoA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::ActivateKeyboardLayout user32.dll::CreateMenu user32.dll::FindWindowA user32.dll::PeekMessageA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.