MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c54ca1df46d817348c9bdf18f857459d7ca05c51f7f309e4d4de085136e3ed76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 13
| SHA256 hash: | c54ca1df46d817348c9bdf18f857459d7ca05c51f7f309e4d4de085136e3ed76 |
|---|---|
| SHA3-384 hash: | 4ce59eb53516bc6b0f0af8fdc220c0496ed53152cf335f14fc3785a2c1bff20f038b0672dfb62fec3f8083ea0bcddac7 |
| SHA1 hash: | e0d7d4a7d21328802b4892c037cc02817b5eb01c |
| MD5 hash: | 09d5cb1ce36967235ccae5c7e5d81ddc |
| humanhash: | florida-oregon-east-butter |
| File name: | C54CA1DF46D817348C9BDF18F857459D7CA05C51F7F30.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 5'288'496 bytes |
| First seen: | 2021-11-23 22:31:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 32569d67dc210c5cb9a759b08da2bdb3 (122 x RedLineStealer, 42 x DiamondFox, 37 x RaccoonStealer) |
| ssdeep | 98304:xcCvLUBsg61jkvigDhMPv6OKI6U/AZCZ3aBahoLqr3xuJD/mm2pHnK/WF:xBLUCg61ovigDhMFKa/AZCZKR+ITmm2h |
| Threatray | 2'034 similar samples on MalwareBazaar |
| TLSH | T12B36334075641DBCDCC41470ED8DBFBC64FE87890A3249536B458D873FBAA8A631A39E |
| File icon (PE): | |
| dhash icon | 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox) |
| Reporter | |
| Tags: | exe gcleaner |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 185.92.74.18:3391 | https://threatfox.abuse.ch/ioc/253714/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
135.181.129.119:4805
194.104.136.5:46013
Unpacked files
6aa0d341cee633c2783960687c79d951bf270924df527ac4a99b6bfabf28d4ae
644ecdd263538e3f6da1689a78b77101dd86451afb376e785b33d1e7c9cd6f82
da3909ea1dfaa29dbd3f0ee74cbe629783826f97ae41e606f6db35890c59ec40
0cc82eba0f92824807acfec362e96c2933cb894e9a220194a3eae627e4007f26
b07be8360dd11e81f6830ae467bec71cb6058523b35947a399b7abdba985c9b5
273f433ba1cebfad830e52490a04ca744351fc46249285ff9514c6e1ceaaf99d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ASPack |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ASPack |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | MALWARE_Win_Arechclient2 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Arechclient2 RAT |
| Rule name: | MALWARE_Win_DLInjector03 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects unknown loader / injector |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pe_imphash |
|---|
| Rule name: | RedLine_b |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies RedLine stealer. |
| Rule name: | redline_stealer |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021) |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_XORed_Mozilla |
|---|---|
| Author: | Florian Roth |
| Description: | Detects suspicious XORed keyword - Mozilla/5.0 |
| Reference: | Internal Research |
| Rule name: | SUSP_XORed_Mozilla_RID2DB4 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects suspicious XORed keyword - Mozilla/5.0 |
| Reference: | Internal Research |
| Rule name: | XOREngine_Misc_XOR_Func |
|---|---|
| Author: | smiller cc @florian @wesley idea on implementation with yara's built in XOR function |
| Description: | Use with care, https://twitter.com/cyb3rops/status/1237042104406355968 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.