BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GCleaner

60
Global rank
19 infographic chevron month
Month rank
23 infographic chevron week
Week rank
569
IOCs

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Loader
Type
Unknown
Origin
19 September, 2019
First seen
19 May, 2024
Last seen

How to analyze GCleaner with ANY.RUN

Type
Unknown
Origin
19 September, 2019
First seen
19 May, 2024
Last seen

IOCs

IP addresses
5.42.65.85
5.42.65.115
185.172.128.90
45.12.253.75
5.12.253.98
107.182.129.235
171.22.30.106
45.139.105.171
85.31.46.167
203.159.80.49
5.12.253.724
45.12.253.564
212.192.246.217
Hashes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http://185.172.128.90/cpa/ping.php
http://185.172.128.90/cpa/name.php
http://5.42.65.64/advdlc.php
http://5.42.65.64/download.php
http://5.42.65.115/advdlc.php
http://5.42.65.115/download.php
http://5.42.65.115/batushka/inte.exe
http://5.42.64.3/installer/setup.php
http://5.42.64.3/dll/key.php
http://5.42.65.115/
http://5.42.65.115/icons/text.gif
http://5.42.65.115/icons/folder.gif
http://5.42.65.115/files/
http://5.42.65.115/getsizes.php
http://5.42.65.115/checkk.txt
http://5.42.65.115/uload.php
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/b_help.png
http://5.42.65.115/phpmyadmin/themes/pmahomme/css/printview.css
http://5.42.65.115/phpmyadmin/themes/dot.gif
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/logo_right.png
Last Seen at
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 174
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 200
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 609
comments 0

What is the GCleaner loader malware?

The system optimizer market has for a long time been a breeding ground for all kinds of malicious software masking as legitimate to dupe users into downloading and installing it. G-Cleaner, also known as GCleaner, is a notable example of a fake PC optimization program, appearing to be genuine at first glance. In reality, it is a loader designed with one purpose: to get hold of victims’ sensitive data.

GCleaner is a loader, which was first spotted in early 2019. It is capable of a wide variety of malicious activities depending on the payload it is equipped with. Analysts have observed it to drop malware such as AZORult, the Raccoon info stealer, Smoke Loader, RedLine Stealer, and other popular families, depending on the victim’s geographic location.

The GCleaner malware is primarily known as one of the most widespread fake Windows utilities that is intended for targeting both organizations and individuals. It attempts to capitalize on the popularity of system cleaning tools by taking advantage of people’s negligence.

The identity of the individuals responsible for developing the G-Cleaner malware remains a mystery. Nonetheless, experts in the field of cybersecurity suspect that the creation of this malicious software was the work of a highly skilled and organized criminal organization.

Technical details of the GCleaner malicious software

Once G-Cleaner is installed on a computer, it extracts a malicious file in the system's temporary files folder and downloads a payload. For instance, GCleaner often drops AZORult and RedLine, stealers that scan the system for any type of personal information, which from now on becomes known to the attackers, including:

  • Passwords;
  • Credit card details;
  • Crypto addresses.

Although each malware family may exploit different types of vulnerabilities, in most cases, the process involves hijacking the victim’s web browser and then recording their keystrokes.

GCleaner makes use of different persistence mechanisms. For instance, after installation, it creates a number of new processes running in the background. The malware also writes data to a remote process, which is typically a legitimate Windows process. This makes it difficult for antivirus software to detect and remove the malware.

GCleaner attempts to stay hidden by using rootkit capabilities, which allow it to hide its presence from the operating system. As an extra layer of protection, it implements encryption to obfuscate its code, rendering it unreadable and harder for researchers to analyze.

Anti-debugging is also on the menu, which hinders reverse engineering efforts, making it challenging for analysts to debug the code and understand how it works.

Execution process of the GCleaner malware

By utilizing ANY.RUN, we can track the entire execution path of G-Cleaner and retrieve its config automatically. Here is a sample of the malware analyzed in our sandbox.

Gcleaner's configuration extracted by ANY.RUN Gcleaner's configuration extracted by ANY.RUN

Since GCleaner is a loader, its main purpose is to download other malware families. As a result, the execution flow varies from one version to another and can include the use of different tools. Overall, after it starts, the loader simply reruns itself under a different name from one of the "Program Files" directories. After that, it mostly attempts to download malware onto the infected system. In our case, GCleaner downloaded Redline.

Gcleaner’s network traffic Gcleaner's network traffic

Some samples of GCleaner may be detected by the malware’s network traffic. To do so, just look at the network stream. If you find "itsnotmalware/count.php" there, you can be pretty sure that it is GCleaner.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the G-Cleaner malware

G-Cleaner has several channels for finding its way to users’ systems:

The most common one is through a website promoting a free optimizer. In fact, such was the first instance of this malware being discovered in 2019. The design of the page is reminiscent of those of CCleaner and other trusted providers, which is how criminals trick users into downloading malware.

Another widespread distribution method for G-Cleaner is through spam emails disguised as legitimate messages from international brands. In such cases, attackers utilize social engineering techniques to get users to install email attachments.

Alternatively, GCleaner can be masked as files not related to PC optimization. These may include game modes, patches, and other types of software.

Conclusion

G-Cleaner is a loader capable of introducing a range of malicious software onto the victim's computer. Generally, it is disseminated through fake websites advertising free PC performance optimization tools or via spam emails.

To prevent GCleaner and other malware from posing a risk to your organization’s infrastructure, you can conveniently scrutinize any questionable files using the ANY.RUN interactive malware analysis sandbox to quickly identify harmful code, study its behavior, and collect IOCs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy