BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GCleaner

61
Global rank
18 infographic chevron month
Month rank
22 infographic chevron week
Week rank
566
IOCs

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Loader
Type
Unknown
Origin
19 September, 2019
First seen
15 May, 2024
Last seen

How to analyze GCleaner with ANY.RUN

Type
Unknown
Origin
19 September, 2019
First seen
15 May, 2024
Last seen

IOCs

IP addresses
5.42.65.85
5.42.65.115
185.172.128.90
45.12.253.75
5.12.253.98
107.182.129.235
171.22.30.106
45.139.105.171
85.31.46.167
203.159.80.49
5.12.253.724
45.12.253.564
212.192.246.217
Hashes
c05d88fb8c554647d81614af7e349d8fdb62b5cd74032851e3f9f6bacbd40840
9f28da4bff089416d5ce9db630ec5af733925a7feb5bc1dfbccbe2525ce5ad4f
88a1526188f551a5666d7314ffe9a7bdde4cd5f438d78aafe8883c609cefe911
f04f7c4388d063e19fdd1a7a9661c7e74294a5db335d4981cfda0abd7a158372
d05faa3accafd17c997f954412a861208477f3deb4a60e8154b8a75aaac05989
0cd5329f638e6584817c3caee3e5b898f0e4ee07531c596d38b9601d994fbf50
f838ad107e3fcbed893cd5afcf8dd2edf9c2aea0719c85efe0551cd587c9ed62
8b404bd0942c675042585388c409252521839c262b33fbbe5a60346eed84915f
c093df19539455619b30408268030ba22b4fbba44e6872115f58642e626b494d
453ff0d39fae85d89d56bc2138d0658ff04100f37b4c182ed85e1b63db6f49b8
0c6e0acad7be001bce1e5c69661a79c775057f8276871bd362a69d03edb5d502
f3647bf12ed870c1d5380c96b6109983634a450599713784ea514e8287ee3a4d
a4d73941a9b0ed94e738503c9372455a8cfacc8ba53a1076ca4cf1ae6b0ed7ce
3340affb8f817a65293ae08b20e031b6ebf146b276d00650b8e48c09408c0e2c
5bac8bee52f903d15bc21cd4797ec856cce05a305ea93af969e449bdfc415775
25a2a5069c502b7aafebbdf26a2d80225774f39f537f2d1b03e3099300d6b3f9
12a30c24bb134a67991020d063ae6dd5ec4c941d14d53fb8e0df13ecbe20ab8a
c6a6ee47eca3fbe183a4b27a182da56c447851c9a6c0c90715ccfa4f3fcb3e73
fd20594165029700a03c46cd626e9d2f63359907040f300e658061cba8194cd5
0940206b6035dce4d1899cdd7bec4517d09d30c54b0216357d1d3fe61f1178b5
URLs
http://185.172.128.90/cpa/ping.php
http://5.42.65.115/advdlc.php
http://5.42.65.115/download.php
http://5.42.65.115/batushka/inte.exe
http://5.42.64.3/installer/setup.php
http://5.42.64.3/dll/key.php
http://5.42.65.115/
http://5.42.65.115/icons/text.gif
http://5.42.65.115/icons/folder.gif
http://5.42.65.115/files/
http://5.42.65.115/getsizes.php
http://5.42.65.115/checkk.txt
http://5.42.65.115/uload.php
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/b_help.png
http://5.42.65.115/phpmyadmin/themes/pmahomme/css/printview.css
http://5.42.65.115/phpmyadmin/themes/dot.gif
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/logo_right.png
http://5.42.65.115/phpmyadmin/favicon.ico
http://5.42.65.115/phpmyadmin/js/dist/rte.js
http://5.42.65.115/phpmyadmin/js/vendor/jquery/jquery-ui-timepicker-addon.js
Last Seen at
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 423
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 329
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1015
comments 0

What is the GCleaner loader malware?

The system optimizer market has for a long time been a breeding ground for all kinds of malicious software masking as legitimate to dupe users into downloading and installing it. G-Cleaner, also known as GCleaner, is a notable example of a fake PC optimization program, appearing to be genuine at first glance. In reality, it is a loader designed with one purpose: to get hold of victims’ sensitive data.

GCleaner is a loader, which was first spotted in early 2019. It is capable of a wide variety of malicious activities depending on the payload it is equipped with. Analysts have observed it to drop malware such as AZORult, the Raccoon info stealer, Smoke Loader, RedLine Stealer, and other popular families, depending on the victim’s geographic location.

The GCleaner malware is primarily known as one of the most widespread fake Windows utilities that is intended for targeting both organizations and individuals. It attempts to capitalize on the popularity of system cleaning tools by taking advantage of people’s negligence.

The identity of the individuals responsible for developing the G-Cleaner malware remains a mystery. Nonetheless, experts in the field of cybersecurity suspect that the creation of this malicious software was the work of a highly skilled and organized criminal organization.

Technical details of the GCleaner malicious software

Once G-Cleaner is installed on a computer, it extracts a malicious file in the system's temporary files folder and downloads a payload. For instance, GCleaner often drops AZORult and RedLine, stealers that scan the system for any type of personal information, which from now on becomes known to the attackers, including:

  • Passwords;
  • Credit card details;
  • Crypto addresses.

Although each malware family may exploit different types of vulnerabilities, in most cases, the process involves hijacking the victim’s web browser and then recording their keystrokes.

GCleaner makes use of different persistence mechanisms. For instance, after installation, it creates a number of new processes running in the background. The malware also writes data to a remote process, which is typically a legitimate Windows process. This makes it difficult for antivirus software to detect and remove the malware.

GCleaner attempts to stay hidden by using rootkit capabilities, which allow it to hide its presence from the operating system. As an extra layer of protection, it implements encryption to obfuscate its code, rendering it unreadable and harder for researchers to analyze.

Anti-debugging is also on the menu, which hinders reverse engineering efforts, making it challenging for analysts to debug the code and understand how it works.

Execution process of the GCleaner malware

By utilizing ANY.RUN, we can track the entire execution path of G-Cleaner and retrieve its config automatically. Here is a sample of the malware analyzed in our sandbox.

Gcleaner's configuration extracted by ANY.RUN Gcleaner's configuration extracted by ANY.RUN

Since GCleaner is a loader, its main purpose is to download other malware families. As a result, the execution flow varies from one version to another and can include the use of different tools. Overall, after it starts, the loader simply reruns itself under a different name from one of the "Program Files" directories. After that, it mostly attempts to download malware onto the infected system. In our case, GCleaner downloaded Redline.

Gcleaner’s network traffic Gcleaner's network traffic

Some samples of GCleaner may be detected by the malware’s network traffic. To do so, just look at the network stream. If you find "itsnotmalware/count.php" there, you can be pretty sure that it is GCleaner.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the G-Cleaner malware

G-Cleaner has several channels for finding its way to users’ systems:

The most common one is through a website promoting a free optimizer. In fact, such was the first instance of this malware being discovered in 2019. The design of the page is reminiscent of those of CCleaner and other trusted providers, which is how criminals trick users into downloading malware.

Another widespread distribution method for G-Cleaner is through spam emails disguised as legitimate messages from international brands. In such cases, attackers utilize social engineering techniques to get users to install email attachments.

Alternatively, GCleaner can be masked as files not related to PC optimization. These may include game modes, patches, and other types of software.

Conclusion

G-Cleaner is a loader capable of introducing a range of malicious software onto the victim's computer. Generally, it is disseminated through fake websites advertising free PC performance optimization tools or via spam emails.

To prevent GCleaner and other malware from posing a risk to your organization’s infrastructure, you can conveniently scrutinize any questionable files using the ANY.RUN interactive malware analysis sandbox to quickly identify harmful code, study its behavior, and collect IOCs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy