BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GCleaner

58
Global rank
34 infographic chevron month
Month rank
39 infographic chevron week
Week rank
471
IOCs

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Loader
Type
Unknown
Origin
19 September, 2019
First seen
26 July, 2024
Last seen

How to analyze GCleaner with ANY.RUN

Type
Unknown
Origin
19 September, 2019
First seen
26 July, 2024
Last seen

IOCs

IP addresses
5.42.65.85
5.42.65.115
185.172.128.90
45.12.253.75
5.12.253.98
107.182.129.235
171.22.30.106
85.31.46.167
45.139.105.171
203.159.80.49
5.12.253.724
45.12.253.564
212.192.246.217
Hashes
c8badfa5d7b3e9708c380ff4194574b870bbc68a93c41530705076606f5f4d97
21e76932840fb2884447f032c623b9eb86d350abb3369f262c5616d82a571f90
b45f06674745e4120595dc1ad0300c64c3c00256c88bb1c0c5d7ae606872b62f
3520a182733b71fc372d8f2ea23cac7f848a4efa88a7de93048eb4beaa4bbd3c
f36c64728dbe6bb249cc14ac74d1b0fb0ba27394fe06b2622619413c12634e0c
68bc628a7d81fe62482cc6e60ebade1d504dfbf631539b0baa46db764d109e8b
4a881b40d1a58134c0d61e1d196443aae5f9c395ce969103981a8c904bb566bd
9eeed915b1d4906b070d0e3897091b1840d44317ed17e4ef33eaf81a7ea85877
2c08f15d82331447838f49f8a800157278b272bf3d138d5ce920e25f58dfb73f
324d28d289447cd6be831620cd47658acba7eca3a05d982ef8b2c1287f173cd1
f238c46012be1759b585926e41ba8e867d358eb9b82e9f856e10a1ee11682bc7
6898f08b3e30d6f6be30d9dc99fd58616322ee4809071cc1d2fad7b7d2c8cafb
6a8cb23bb2fd68188be4b1cfba7dd08b29455f4b4b3a57e1a8c3257efddfdfe5
284ca4faa2aed76adf6b7e08af9fa309979fab0f71e5a99d0844406ceb58749a
cc68d405191b4c0ab00b08fd6d113e8868d62a00dc0a885210009d23785969cf
7a0c33661059f2e23468db0dd8a10040c4a1706c60e6f79d5756b9b29c0e2f99
7ebc05ec9bf955c2b86fd5a0f6b90f29dc0bd8231e985f1be49f7baab1b568ac
7bb2b1114ebe80834530d7563d2111e350415bf027ef00dd2c81873afef5c615
a8604d1185e93f54fca91fb6658e865f3ef22c0ddd7710c30ec940ebbc4fdd98
fd20594165029700a03c46cd626e9d2f63359907040f300e658061cba8194cd5
URLs
http://185.172.128.90/cpa/ping.php
http://185.172.128.90/cpa/name.php
http://185.172.128.69/advdlc.php
http://185.172.128.69/batushka/inte.exe
http://185.172.128.69/download.php
http://5.42.64.56/installer/setup.php
http://5.42.64.56/dll/key.php
http://5.42.64.56/dll/download.php
http://5.42.65.64/advdlc.php
http://5.42.65.64/download.php
http://5.42.65.115/advdlc.php
http://5.42.65.115/download.php
http://5.42.65.115/batushka/inte.exe
http://5.42.64.3/installer/setup.php
http://5.42.64.3/dll/key.php
http://5.42.65.115/
http://5.42.65.115/icons/text.gif
http://5.42.65.115/icons/folder.gif
http://5.42.65.115/files/
http://5.42.65.115/getsizes.php
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 186
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1029
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3025
comments 0

What is the GCleaner loader malware?

The system optimizer market has for a long time been a breeding ground for all kinds of malicious software masking as legitimate to dupe users into downloading and installing it. G-Cleaner, also known as GCleaner, is a notable example of a fake PC optimization program, appearing to be genuine at first glance. In reality, it is a loader designed with one purpose: to get hold of victims’ sensitive data.

GCleaner is a loader, which was first spotted in early 2019. It is capable of a wide variety of malicious activities depending on the payload it is equipped with. Analysts have observed it to drop malware such as AZORult, the Raccoon info stealer, Smoke Loader, RedLine Stealer, and other popular families, depending on the victim’s geographic location.

The GCleaner malware is primarily known as one of the most widespread fake Windows utilities that is intended for targeting both organizations and individuals. It attempts to capitalize on the popularity of system cleaning tools by taking advantage of people’s negligence.

The identity of the individuals responsible for developing the G-Cleaner malware remains a mystery. Nonetheless, experts in the field of cybersecurity suspect that the creation of this malicious software was the work of a highly skilled and organized criminal organization.

Technical details of the GCleaner malicious software

Once G-Cleaner is installed on a computer, it extracts a malicious file in the system's temporary files folder and downloads a payload. For instance, GCleaner often drops AZORult and RedLine, stealers that scan the system for any type of personal information, which from now on becomes known to the attackers, including:

  • Passwords;
  • Credit card details;
  • Crypto addresses.

Although each malware family may exploit different types of vulnerabilities, in most cases, the process involves hijacking the victim’s web browser and then recording their keystrokes.

GCleaner makes use of different persistence mechanisms. For instance, after installation, it creates a number of new processes running in the background. The malware also writes data to a remote process, which is typically a legitimate Windows process. This makes it difficult for antivirus software to detect and remove the malware.

GCleaner attempts to stay hidden by using rootkit capabilities, which allow it to hide its presence from the operating system. As an extra layer of protection, it implements encryption to obfuscate its code, rendering it unreadable and harder for researchers to analyze.

Anti-debugging is also on the menu, which hinders reverse engineering efforts, making it challenging for analysts to debug the code and understand how it works.

Execution process of the GCleaner malware

By utilizing ANY.RUN, we can track the entire execution path of G-Cleaner and retrieve its config automatically. Here is a sample of the malware analyzed in our sandbox.

Gcleaner's configuration extracted by ANY.RUN Gcleaner's configuration extracted by ANY.RUN

Since GCleaner is a loader, its main purpose is to download other malware families. As a result, the execution flow varies from one version to another and can include the use of different tools. Overall, after it starts, the loader simply reruns itself under a different name from one of the "Program Files" directories. After that, it mostly attempts to download malware onto the infected system. In our case, GCleaner downloaded Redline.

Gcleaner’s network traffic Gcleaner's network traffic

Some samples of GCleaner may be detected by the malware’s network traffic. To do so, just look at the network stream. If you find "itsnotmalware/count.php" there, you can be pretty sure that it is GCleaner.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the G-Cleaner malware

G-Cleaner has several channels for finding its way to users’ systems:

The most common one is through a website promoting a free optimizer. In fact, such was the first instance of this malware being discovered in 2019. The design of the page is reminiscent of those of CCleaner and other trusted providers, which is how criminals trick users into downloading malware.

Another widespread distribution method for G-Cleaner is through spam emails disguised as legitimate messages from international brands. In such cases, attackers utilize social engineering techniques to get users to install email attachments.

Alternatively, GCleaner can be masked as files not related to PC optimization. These may include game modes, patches, and other types of software.

Conclusion

G-Cleaner is a loader capable of introducing a range of malicious software onto the victim's computer. Generally, it is disseminated through fake websites advertising free PC performance optimization tools or via spam emails.

To prevent GCleaner and other malware from posing a risk to your organization’s infrastructure, you can conveniently scrutinize any questionable files using the ANY.RUN interactive malware analysis sandbox to quickly identify harmful code, study its behavior, and collect IOCs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More