MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e665fab01d67175c3ae9a4381a151e250a5a77e6edbb5920844efdde28bdb9d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GCleaner
Vendor detections: 16
| SHA256 hash: | e665fab01d67175c3ae9a4381a151e250a5a77e6edbb5920844efdde28bdb9d3 |
|---|---|
| SHA3-384 hash: | 9fc55f5fb387bcddfa8e0f23a65e360abfe5e19c13390bf2fa2dbf8e38f9ac5165184ea714f4fc3be41da37835de703e |
| SHA1 hash: | 407ef9d329ac4e889a38dead821a071928fa9b95 |
| MD5 hash: | f0c081413010efcb128f89afaae40d29 |
| humanhash: | wisconsin-lithium-video-black |
| File name: | f0c081413010efcb128f89afaae40d29.exe |
| Download: | download sample |
| Signature | GCleaner |
| File size: | 3'909'632 bytes |
| First seen: | 2025-02-28 07:32:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:ZIrrAC0JlKpQyO2Vjn9vmNl1eCbXF14t8YBEazpPbagaIy/jhQyqjj0z/:Z/Jl8QK3Mx4/ua+zhQ/jwL |
| TLSH | T1AF06334FE9B7A375C891BDB2F32E41F622802D5FA258E02D6F95B29405D1B323237B51 |
| TrID | 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 28.9% (.EXE) Win32 Executable (generic) (4504/4/1) 13.0% (.EXE) OS/2 Executable (generic) (2029/13) 12.8% (.EXE) Generic Win/DOS Executable (2002/3) 12.8% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| dhash icon | 96b2e8cce8b28e06 (60 x GCleaner, 1 x Formbook) |
| Reporter | |
| Tags: | exe gcleaner |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | command_and_control |
|---|---|
| Author: | CD_R0M_ |
| Description: | This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__ConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectGoMethodSignatures |
|---|---|
| Author: | Wyatt Tauber |
| Description: | Detects Go method signatures in unpacked Go binaries |
| Rule name: | GoBinTest |
|---|
| Rule name: | golang |
|---|
| Rule name: | Golangmalware |
|---|---|
| Author: | Dhanunjaya |
| Description: | Malware in Golang |
| Rule name: | golang_binary_string |
|---|---|
| Description: | Golang strings present |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | HiveRansomware |
|---|---|
| Author: | Dhanunjaya |
| Description: | Yara Rule To Detect Hive V4 Ransomware |
| Rule name: | identity_golang |
|---|---|
| Author: | Eric Yocam |
| Description: | find Golang malware |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | ProgramLanguage_Golang |
|---|---|
| Author: | albertzsigovits |
| Description: | Application written in Golang programming language |
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | SHA512_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA384/SHA512 constants |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | vmdetect |
|---|---|
| Author: | nex |
| Description: | Possibly employs anti-virtualization techniques |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.