MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b000347178c5645b8691fe97b3fab986fbac71012f2645898b7d6b315df41fea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 11
| SHA256 hash: | b000347178c5645b8691fe97b3fab986fbac71012f2645898b7d6b315df41fea |
|---|---|
| SHA3-384 hash: | d864e36b0a0c43d85e2ad5c6fb003ada7055f69b666e0d8aef104d179d1dfcbe27d92e0af7a09a425f4da1dfd393d9f8 |
| SHA1 hash: | 9481397fc3d2ec0f21dda2dc71bc71a446297967 |
| MD5 hash: | c983bb337a13c4ef7fcf53519f730b45 |
| humanhash: | lemon-arizona-twelve-virginia |
| File name: | file |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 348'160 bytes |
| First seen: | 2022-10-11 00:39:16 UTC |
| Last seen: | 2022-10-11 01:18:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 78ee95c35be8f9cbb7d14afcce7e80bb (10 x Smoke Loader, 6 x GCleaner, 2 x Nymaim) |
| ssdeep | 6144:IshwMLLKwLBt4hrddwm9djG70BXwFAmq9UzCh2/rONkfOR8Bqp:IshwMvLL49dLD6gBXAFqmzeNi3U |
| Threatray | 1'377 similar samples on MalwareBazaar |
| TLSH | T18574F1213980C031E96A6174CD72D7716FBFB87516364A87BBE812AD4F367D29E30386 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 32f0e8e8c8c8e8e8 (2 x GCleaner) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
85.31.46.167
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | win_gcleaner_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.gcleaner. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.