MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dbfc0265fc606666bbaf8f19039c4379d9162b8e054f027d92cc5fc37ae24014. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 15
| SHA256 hash: | dbfc0265fc606666bbaf8f19039c4379d9162b8e054f027d92cc5fc37ae24014 |
|---|---|
| SHA3-384 hash: | 6c2de2e30d2c7993672c4a4a2c821eb11b4621d926264ca986a5534a54ba8409d3d024c45f809e1b8713357c7219f4f9 |
| SHA1 hash: | 01daf1ccd90745fb6e6dc77fbb18adf87779573c |
| MD5 hash: | b8da2f55ca578f647135dd07ea121fca |
| humanhash: | tennis-coffee-hotel-autumn |
| File name: | b8da2f55ca578f647135dd07ea121fca.virus.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 4'741'632 bytes |
| First seen: | 2025-03-24 10:47:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 98304:/NF/JNYIJfSZXTluNtdkoiwiioPme/dgSXkzL1dDLp:/0IMzQ/M7i4mSUv1NL |
| TLSH | T1E12633DA8BFABE39C4943776F74E08ED70616C0FD075928CB76879925DE9386300AB44 |
| TrID | 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 28.9% (.EXE) Win32 Executable (generic) (4504/4/1) 13.0% (.EXE) OS/2 Executable (generic) (2029/13) 12.8% (.EXE) Generic Win/DOS Executable (2002/3) 12.8% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| dhash icon | 96b2e8cce8b28e06 (60 x GCleaner, 1 x Formbook) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
CLVendor Threat Intelligence
Result
Behaviour
Result
Result
Behaviour
Result
Behaviour
Malware Config
Unpacked files
9f768badd73c47a68ceabde639429d3b53b40270186eae8bce35b2f2aaa8628d
68e68c7846ecb07a272ab44beb4033c13a00296c6de7e02c20a4bf7fb7e757d3
3c9b4123d9f1f2287c85c45351985b73e010a0930e62b8f6921b6f637fc39d2c
f015832f63fc14131c401ab786f243cfc9a543fdd734c8710c61e664886f565c
0b6967f41a54cb499a30e44e1161f549684097d543a10907ad250e76b4dfa66d
6829cd3363711317c4908ab9d8cef51acb8644eee67399863b12d330af1d595c
7d020d703679b4f2654e61f3f5a636370735b7c669553cf3f03fea60b29c9031
a2920217eeae4b1c17f47dc1e09d2ab7e0d45d08c145260a2ed2aa351e0f4066
0c5789417d3d30ec72050cd456c8d46e5239ec9744f3db60fcc25e3725dc4228
e37aafd3e82efb761200214eb57e95055dd99324109f3b3cd4078d8e0be9b225
1d36e74839d7e149caab4dcf031cbc723e2ef37aa7ac421bd93a791ef91f471d
0ee296e9ea61e07c1c0448a51cccc2274c2c0bb1fa4f311dd2c6608fed76a821
6291dbd7d818441a2dca3285483774e9d377e63a53516bc4e43e26a4c2b80b2a
9ffc9c79fda80cd0af0c52c1f3cbed8e19d97a5bb7dd838b7c4397dd6fd8d80c
979d7afda8224f12d4fbf3baf313d34317869d30e52608fe3e2f959fa2998b49
a02496bfd7675a37043304198ee5b9efb075376e4ef1509fbbd5e83e190211f6
c4875eca80c1b5458aa8529ddf0d975d18e66af126dda3910846e305694b4982
ff338ff4d775c30b35f2766c3f57f6e12621a7793633189f650c0d803b23f605
bca2d58f5317010c58ffb96cbd119bda713aeb1989515aadcccadc1ed58baa46
42a5fd5225ed262fe0382e21fc08dcae9c92b5af19e237b34acf48aaff55e99c
6f707c0e645a4793567ab3871562891a81e11ac8ab5b6fe347ac22c00b71242b
4b00e3fb45e726560aea516e414c8136525d6f5477aef8cd1a408c1ff00b5674
f3708ff4e6f004210643548e8162f46eb1f252d598446b7ca0dca38092f0c55c
0384dc663505eb0a8f6eea00db223587ee2344ebe9184557ec88f248f6c28bc3
dbfc0265fc606666bbaf8f19039c4379d9162b8e054f027d92cc5fc37ae24014
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | command_and_control |
|---|---|
| Author: | CD_R0M_ |
| Description: | This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__ConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectGoMethodSignatures |
|---|---|
| Author: | Wyatt Tauber |
| Description: | Detects Go method signatures in unpacked Go binaries |
| Rule name: | GoBinTest |
|---|
| Rule name: | golang |
|---|
| Rule name: | Golangmalware |
|---|---|
| Author: | Dhanunjaya |
| Description: | Malware in Golang |
| Rule name: | golang_binary_string |
|---|---|
| Description: | Golang strings present |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | HiveRansomware |
|---|---|
| Author: | Dhanunjaya |
| Description: | Yara Rule To Detect Hive V4 Ransomware |
| Rule name: | identity_golang |
|---|---|
| Author: | Eric Yocam |
| Description: | find Golang malware |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | ProgramLanguage_Golang |
|---|---|
| Author: | albertzsigovits |
| Description: | Application written in Golang programming language |
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | SHA512_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA384/SHA512 constants |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | vmdetect |
|---|---|
| Author: | nex |
| Description: | Possibly employs anti-virtualization techniques |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.