BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GCleaner

68
Global rank
44 infographic chevron month
Month rank
54 infographic chevron week
Week rank
0
IOCs

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Loader
Type
Unknown
Origin
19 September, 2019
First seen
21 October, 2024
Last seen

How to analyze GCleaner with ANY.RUN

Type
Unknown
Origin
19 September, 2019
First seen
21 October, 2024
Last seen

IOCs

IP addresses
5.42.65.85
5.42.65.115
185.172.128.90
45.12.253.75
5.12.253.98
107.182.129.235
171.22.30.106
85.31.46.167
45.139.105.171
203.159.80.49
5.12.253.724
45.12.253.564
212.192.246.217
Hashes
dbe4e815f90c0b07ea57980a0d24a85a0e62eda016e9fae27eb5a8743a1b9514
9466b999d1e6c276e15b3e5141a196bbce6f702a202c48def794e11105231328
b16e20de16060f3a4d5f0e4fb0248e9f7522c5b4f0e83b62ca5c91f65e847d30
1c9201fafdb8db289185fd8e0bdc966e615ebeea48e44628a61df1b0e5fbe5e6
94a3ac0569136d907552f5e65905728a39d700bbe91416e06a5278e83b80f803
4ec1205df2eb60c1b53487132a09c38279f4ad00dc68531141822e3c4d410e45
1524a9059cf23a0f07f35d62b57e5e311d565594f8f3477089654945d07c4a00
13b67f03b2de674f1fb3db2983516a5c607a070c26d99dc1786a396fbc600894
fe6729e76130be23d0128bb43888c83febc0e3ff2301cb435e13c90cd45dea48
ba0c05d725946666f05196ece5829f5c034c4ae91aae98893cb506caf23f75df
87f656196bdbea5f2376b7e192396ad8af6bca22e60a49050716b53b0113b46a
de056095ba945362447d3ac3f1f6b174192492d95572eed903bd9ae55e139e2b
d7d0246b912af8d5287d7f6c170bbc135384faed0777308410040e4e64d214d5
469e2bfe039b0800faa99bbd49197946532c42c44de30245c9fd526cdd088a15
63b53b29e36e3fa5b6ae82cea87ad8c3f15ae24ae66a555d510978d1383cde43
edc3edd64bd60254da222e6150d38aef94602a3bc90550f93421a9a78a424404
8a0076bd43afae62fc5a51528629402c8184ab4dbb8dcbe3114e5a138bcd8d35
99d7cab5a3ee9b7c9fc2ee3786312978332a2dc6836bc7e658914ae53481d6d9
63a9c63d504d9b57650f8a21c6211ba7995287f4bee3297833194501deebdef5
53c0263577b99bb449fc6bcd2a7e0e30990dfbca252d6d94f60570d09e699e85
URLs
http://80.66.75.114/name
http://80.66.75.114/files/download
http://80.66.75.114/add
http://80.66.75.114/dll/download
http://80.66.75.114/dll/key
http://80.66.75.114/dl
http://5.42.64.10/ip.php
http://5.42.64.10/api/files/client/s61
http://5.42.64.10/api/files/client/s64
http://5.42.64.10/api/files/client/s62
http://5.42.64.10/api/files/client/s63
http://80.66.75.114/soft/download
http://gcl-gb.biz/stats/save.php
http://gcl-gb.biz/stats/1.php
http://gcl-gb.biz/check.php
http://185.172.128.90/cpa/ping.php
http://185.172.128.90/cpa/name.php
http://185.172.128.69/advdlc.php
http://185.172.128.69/batushka/inte.exe
http://185.172.128.69/download.php
Last Seen at

Recent blog posts

post image
Malware Analysis Report in One Click
watchers 7289
comments 0
post image
Cyber Information Gathering: Techniques and T...
watchers 451
comments 0
post image
ANY.RUN’s Upgraded Linux Sandbox for Fast and...
watchers 572
comments 0

What is the GCleaner loader malware?

The system optimizer market has for a long time been a breeding ground for all kinds of malicious software masking as legitimate to dupe users into downloading and installing it. G-Cleaner, also known as GCleaner, is a notable example of a fake PC optimization program, appearing to be genuine at first glance. In reality, it is a loader designed with one purpose: to get hold of victims’ sensitive data.

GCleaner is a loader, which was first spotted in early 2019. It is capable of a wide variety of malicious activities depending on the payload it is equipped with. Analysts have observed it to drop malware such as AZORult, the Raccoon info stealer, Smoke Loader, RedLine Stealer, and other popular families, depending on the victim’s geographic location.

The GCleaner malware is primarily known as one of the most widespread fake Windows utilities that is intended for targeting both organizations and individuals. It attempts to capitalize on the popularity of system cleaning tools by taking advantage of people’s negligence.

The identity of the individuals responsible for developing the G-Cleaner malware remains a mystery. Nonetheless, experts in the field of cybersecurity suspect that the creation of this malicious software was the work of a highly skilled and organized criminal organization.

Technical details of the GCleaner malicious software

Once G-Cleaner is installed on a computer, it extracts a malicious file in the system's temporary files folder and downloads a payload. For instance, GCleaner often drops AZORult and RedLine, stealers that scan the system for any type of personal information, which from now on becomes known to the attackers, including:

  • Passwords;
  • Credit card details;
  • Crypto addresses.

Although each malware family may exploit different types of vulnerabilities, in most cases, the process involves hijacking the victim’s web browser and then recording their keystrokes.

GCleaner makes use of different persistence mechanisms. For instance, after installation, it creates a number of new processes running in the background. The malware also writes data to a remote process, which is typically a legitimate Windows process. This makes it difficult for antivirus software to detect and remove the malware.

GCleaner attempts to stay hidden by using rootkit capabilities, which allow it to hide its presence from the operating system. As an extra layer of protection, it implements encryption to obfuscate its code, rendering it unreadable and harder for researchers to analyze.

Anti-debugging is also on the menu, which hinders reverse engineering efforts, making it challenging for analysts to debug the code and understand how it works.

Execution process of the GCleaner malware

By utilizing ANY.RUN, we can track the entire execution path of G-Cleaner and retrieve its config automatically. Here is a sample of the malware analyzed in our sandbox.

Gcleaner's configuration extracted by ANY.RUN Gcleaner's configuration extracted by ANY.RUN

Since GCleaner is a loader, its main purpose is to download other malware families. As a result, the execution flow varies from one version to another and can include the use of different tools. Overall, after it starts, the loader simply reruns itself under a different name from one of the "Program Files" directories. After that, it mostly attempts to download malware onto the infected system. In our case, GCleaner downloaded Redline.

Gcleaner’s network traffic Gcleaner's network traffic

Some samples of GCleaner may be detected by the malware’s network traffic. To do so, just look at the network stream. If you find "itsnotmalware/count.php" there, you can be pretty sure that it is GCleaner.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the G-Cleaner malware

G-Cleaner has several channels for finding its way to users’ systems:

The most common one is through a website promoting a free optimizer. In fact, such was the first instance of this malware being discovered in 2019. The design of the page is reminiscent of those of CCleaner and other trusted providers, which is how criminals trick users into downloading malware.

Another widespread distribution method for G-Cleaner is through spam emails disguised as legitimate messages from international brands. In such cases, attackers utilize social engineering techniques to get users to install email attachments.

Alternatively, GCleaner can be masked as files not related to PC optimization. These may include game modes, patches, and other types of software.

Conclusion

G-Cleaner is a loader capable of introducing a range of malicious software onto the victim's computer. Generally, it is disseminated through fake websites advertising free PC performance optimization tools or via spam emails.

To prevent GCleaner and other malware from posing a risk to your organization’s infrastructure, you can conveniently scrutinize any questionable files using the ANY.RUN interactive malware analysis sandbox to quickly identify harmful code, study its behavior, and collect IOCs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More