BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GCleaner

59
Global rank
18 infographic chevron month
Month rank
16 infographic chevron week
Week rank
569
IOCs

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Loader
Type
Unknown
Origin
19 September, 2019
First seen
21 May, 2024
Last seen

How to analyze GCleaner with ANY.RUN

Type
Unknown
Origin
19 September, 2019
First seen
21 May, 2024
Last seen

IOCs

IP addresses
5.42.65.85
5.42.65.115
185.172.128.90
45.12.253.75
5.12.253.98
107.182.129.235
171.22.30.106
45.139.105.171
85.31.46.167
203.159.80.49
5.12.253.724
45.12.253.564
212.192.246.217
Hashes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http://185.172.128.90/cpa/ping.php
http://185.172.128.90/cpa/name.php
http://5.42.65.64/advdlc.php
http://5.42.65.64/download.php
http://5.42.65.115/advdlc.php
http://5.42.65.115/download.php
http://5.42.65.115/batushka/inte.exe
http://5.42.64.3/installer/setup.php
http://5.42.64.3/dll/key.php
http://5.42.65.115/
http://5.42.65.115/icons/text.gif
http://5.42.65.115/icons/folder.gif
http://5.42.65.115/files/
http://5.42.65.115/getsizes.php
http://5.42.65.115/checkk.txt
http://5.42.65.115/uload.php
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/b_help.png
http://5.42.65.115/phpmyadmin/themes/pmahomme/css/printview.css
http://5.42.65.115/phpmyadmin/themes/dot.gif
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/logo_right.png
Last Seen at
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 31
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 244
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 260
comments 0

What is the GCleaner loader malware?

The system optimizer market has for a long time been a breeding ground for all kinds of malicious software masking as legitimate to dupe users into downloading and installing it. G-Cleaner, also known as GCleaner, is a notable example of a fake PC optimization program, appearing to be genuine at first glance. In reality, it is a loader designed with one purpose: to get hold of victims’ sensitive data.

GCleaner is a loader, which was first spotted in early 2019. It is capable of a wide variety of malicious activities depending on the payload it is equipped with. Analysts have observed it to drop malware such as AZORult, the Raccoon info stealer, Smoke Loader, RedLine Stealer, and other popular families, depending on the victim’s geographic location.

The GCleaner malware is primarily known as one of the most widespread fake Windows utilities that is intended for targeting both organizations and individuals. It attempts to capitalize on the popularity of system cleaning tools by taking advantage of people’s negligence.

The identity of the individuals responsible for developing the G-Cleaner malware remains a mystery. Nonetheless, experts in the field of cybersecurity suspect that the creation of this malicious software was the work of a highly skilled and organized criminal organization.

Technical details of the GCleaner malicious software

Once G-Cleaner is installed on a computer, it extracts a malicious file in the system's temporary files folder and downloads a payload. For instance, GCleaner often drops AZORult and RedLine, stealers that scan the system for any type of personal information, which from now on becomes known to the attackers, including:

  • Passwords;
  • Credit card details;
  • Crypto addresses.

Although each malware family may exploit different types of vulnerabilities, in most cases, the process involves hijacking the victim’s web browser and then recording their keystrokes.

GCleaner makes use of different persistence mechanisms. For instance, after installation, it creates a number of new processes running in the background. The malware also writes data to a remote process, which is typically a legitimate Windows process. This makes it difficult for antivirus software to detect and remove the malware.

GCleaner attempts to stay hidden by using rootkit capabilities, which allow it to hide its presence from the operating system. As an extra layer of protection, it implements encryption to obfuscate its code, rendering it unreadable and harder for researchers to analyze.

Anti-debugging is also on the menu, which hinders reverse engineering efforts, making it challenging for analysts to debug the code and understand how it works.

Execution process of the GCleaner malware

By utilizing ANY.RUN, we can track the entire execution path of G-Cleaner and retrieve its config automatically. Here is a sample of the malware analyzed in our sandbox.

Gcleaner's configuration extracted by ANY.RUN Gcleaner's configuration extracted by ANY.RUN

Since GCleaner is a loader, its main purpose is to download other malware families. As a result, the execution flow varies from one version to another and can include the use of different tools. Overall, after it starts, the loader simply reruns itself under a different name from one of the "Program Files" directories. After that, it mostly attempts to download malware onto the infected system. In our case, GCleaner downloaded Redline.

Gcleaner’s network traffic Gcleaner's network traffic

Some samples of GCleaner may be detected by the malware’s network traffic. To do so, just look at the network stream. If you find "itsnotmalware/count.php" there, you can be pretty sure that it is GCleaner.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the G-Cleaner malware

G-Cleaner has several channels for finding its way to users’ systems:

The most common one is through a website promoting a free optimizer. In fact, such was the first instance of this malware being discovered in 2019. The design of the page is reminiscent of those of CCleaner and other trusted providers, which is how criminals trick users into downloading malware.

Another widespread distribution method for G-Cleaner is through spam emails disguised as legitimate messages from international brands. In such cases, attackers utilize social engineering techniques to get users to install email attachments.

Alternatively, GCleaner can be masked as files not related to PC optimization. These may include game modes, patches, and other types of software.

Conclusion

G-Cleaner is a loader capable of introducing a range of malicious software onto the victim's computer. Generally, it is disseminated through fake websites advertising free PC performance optimization tools or via spam emails.

To prevent GCleaner and other malware from posing a risk to your organization’s infrastructure, you can conveniently scrutinize any questionable files using the ANY.RUN interactive malware analysis sandbox to quickly identify harmful code, study its behavior, and collect IOCs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy