MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b8847ab80137552fb3cf73bdc522ba695bf7a20bf3a68ef02e940c2d10dc38ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 16
| SHA256 hash: | b8847ab80137552fb3cf73bdc522ba695bf7a20bf3a68ef02e940c2d10dc38ee |
|---|---|
| SHA3-384 hash: | 39afcec5d67aafb15e463d5ecd617062b4715a8fe003fd22fcb7eb0580afe19558ad2a9608a57c15804edbb6d01bd4e6 |
| SHA1 hash: | 35b700c5444f660c7f7e7ddf37d0426b0cac9aef |
| MD5 hash: | 0507db046cc1b16a8b8dee003fd92b68 |
| humanhash: | potato-massachusetts-cup-maine |
| File name: | 0507db046cc1b16a8b8dee003fd92b68.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 252'928 bytes |
| First seen: | 2024-09-06 07:04:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4f367ac621adeab4fe7fbfb9dbd8862f (1 x GCleaner, 1 x Tofsee) |
| ssdeep | 6144:fYNBBE7SlVHBinHGQhmFMUHagyEMVfFGyxB1R1:f6E7SknjmF5HaR3FjR |
| Threatray | 21 similar samples on MalwareBazaar |
| TLSH | T10134AE2466E08072EEA35FB046B4C7A50A3B7C92AB79514F32B0F65E3F736D24A51353 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 9671e896ccd2d4dc (1 x GCleaner) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
0d68f727804f4c4058f092a2507389bb654dc3361c8e401434eaf053f5dc50b7
2ad7f6c458f4284a70b4c3c8df5b94192640c6b6640ce3263ff51b22486ec88a
9f860b523257827deceedaf7f95fba8e45e241602003ead07ad41727dbcd2f4c
2f6c256196127c2b28211a50f2c9a69f50226506fed6b1a528eea6574a2d0443
6f4c8936d3a99cb30a58c294ceeaf158587a6fc1776a6dba4213134e4225734c
c0e34561ec76a6668d534f3f9e4b5e6438674cd7f3d3bba2459b3622ed8d6c50
17755d80106436dddce6838115080879d71e018056ed2f72470ff8ddb7a48739
c886b2aa58d852a95d3e9e1f68ba7913278ac3fa31cde2b4947e93e6f751ad92
37c8502f5be6243de18cb2f92e2f88d72c14cd7bffe96033319f2be9bed1baaa
b8847ab80137552fb3cf73bdc522ba695bf7a20bf3a68ef02e940c2d10dc38ee
f008899dac52a14491523f997279392bfe562bcd17aa478313e1b627e43d682d
852e2bb74ff593ea00e70f62ba7639533e104e2df02e53b13cf61133f942fc0b
3cf4b258142373b805745bdc652582e00b0d95da8c9729be02833977923e62fc
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | pe_detect_tls_callbacks |
|---|
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::FillConsoleOutputCharacterA KERNEL32.dll::WriteConsoleOutputW KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetConsoleMode KERNEL32.dll::SetConsoleTitleA KERNEL32.dll::SetStdHandle |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileExA KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileW KERNEL32.dll::GetFileAttributesW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameA KERNEL32.dll::GetComputerNameW KERNEL32.dll::QueryDosDeviceW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.