MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a784816fb18be5d83bdb248246092568a3bf975f7bab87108905c964780deb56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: a784816fb18be5d83bdb248246092568a3bf975f7bab87108905c964780deb56
SHA3-384 hash: 9959a403cf70e4ec412ea07f7e4e913899eea18cff2a6227bfc6ea06a11f08cf7ed1dc1005e0bf7922b6edf075c5471d
SHA1 hash: 56bb5acfc28df8a2e643962a0b83681c1073d405
MD5 hash: 21bd6822e1322b5215ba32d036667dd1
humanhash: skylark-fillet-moon-utah
File name:21bd6822e1322b5215ba32d036667dd1.exe
Download: download sample
Signature GCleaner
File size:303'104 bytes
First seen:2024-01-21 08:53:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e0e4d350eec84bd11f6f18b6d0e645d0 (3 x Smoke Loader, 2 x GCleaner)
ssdeep 3072:ugdg2QLpMwzvs+gErVv9RVF1N76fnP6x77VBII2uaDfbfl6cKhGI5Waa5ip7cEcz:ugQLOwMoDnfmH6xHbBaDTfM1xp7Ncfr
TLSH T15D548E1392F17F11EAA64B329E3FC6E8765EF2118F1A7759223C9A2F29710B1C163711
TrID 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 124cc8aad4c871b2 (1 x GCleaner)
Reporter abuse_ch
Tags:exe gcleaner

Intelligence


File Origin
# of uploads :
1
# of downloads :
299
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending an HTTP GET request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Nymaim
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1378194 Sample: vLFVQnmynm.exe Startdate: 21/01/2024 Architecture: WINDOWS Score: 68 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Nymaim 2->25 27 Machine Learning detection for sample 2->27 6 vLFVQnmynm.exe 15 2->6         started        process3 file4 17 windowsdesktop-run...-6.0.26-win-x86.exe, PE32 6->17 dropped 19 windowsdesktop-run...0.26-win-x86[1].exe, PE32 6->19 dropped 9 WerFault.exe 16 6->9         started        11 WerFault.exe 16 6->11         started        13 WerFault.exe 2 16 6->13         started        15 4 other processes 6->15 process5
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-01-20 14:22:10 UTC
File Type:
PE (Exe)
Extracted files:
41
AV detection:
22 of 38 (57.89%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner loader
Behaviour
Program crash
Downloads MZ/PE file
GCleaner
Malware Config
C2 Extraction:
185.172.128.90
5.42.64.3
5.42.65.85
Unpacked files
SH256 hash:
59a3b09f15807077353511a9b20f07c7b4d5ec0283dd1729d6a1b458ab34cc88
MD5 hash:
39d19848d11f105b8271760bcabfd79f
SHA1 hash:
d74fe12af9547d022e59123da89e58b84f3268cf
SH256 hash:
a784816fb18be5d83bdb248246092568a3bf975f7bab87108905c964780deb56
MD5 hash:
21bd6822e1322b5215ba32d036667dd1
SHA1 hash:
56bb5acfc28df8a2e643962a0b83681c1073d405
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GCleaner

Executable exe a784816fb18be5d83bdb248246092568a3bf975f7bab87108905c964780deb56

(this sample)

  
Delivery method
Distributed via web download

Comments