BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GCleaner

68
Global rank
46 infographic chevron month
Month rank
50 infographic chevron week
Week rank
0
IOCs

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Loader
Type
Unknown
Origin
19 September, 2019
First seen
12 October, 2024
Last seen

How to analyze GCleaner with ANY.RUN

Type
Unknown
Origin
19 September, 2019
First seen
12 October, 2024
Last seen

IOCs

IP addresses
5.42.65.85
5.42.65.115
185.172.128.90
45.12.253.75
5.12.253.98
107.182.129.235
171.22.30.106
85.31.46.167
45.139.105.171
203.159.80.49
5.12.253.724
45.12.253.564
212.192.246.217
Hashes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http://80.66.75.114/files/download
http://80.66.75.114/add
http://80.66.75.114/name
http://80.66.75.114/dll/download
http://80.66.75.114/dll/key
http://80.66.75.114/dl
http://5.42.64.10/ip.php
http://5.42.64.10/api/files/client/s61
http://5.42.64.10/api/files/client/s64
http://5.42.64.10/api/files/client/s62
http://5.42.64.10/api/files/client/s63
http://80.66.75.114/soft/download
http://gcl-gb.biz/stats/save.php
http://gcl-gb.biz/stats/1.php
http://gcl-gb.biz/check.php
http://185.172.128.90/cpa/ping.php
http://185.172.128.90/cpa/name.php
http://185.172.128.69/advdlc.php
http://185.172.128.69/batushka/inte.exe
http://185.172.128.69/download.php
Last Seen at

Recent blog posts

post image
Private AI Assistant for Malware Analysis in...
watchers 930
comments 0
post image
5 Characteristics of Good Threat Intelligence...
watchers 471
comments 0
post image
New PhantomLoader Malware Distributes SSLoad:...
watchers 4045
comments 0

What is the GCleaner loader malware?

The system optimizer market has for a long time been a breeding ground for all kinds of malicious software masking as legitimate to dupe users into downloading and installing it. G-Cleaner, also known as GCleaner, is a notable example of a fake PC optimization program, appearing to be genuine at first glance. In reality, it is a loader designed with one purpose: to get hold of victims’ sensitive data.

GCleaner is a loader, which was first spotted in early 2019. It is capable of a wide variety of malicious activities depending on the payload it is equipped with. Analysts have observed it to drop malware such as AZORult, the Raccoon info stealer, Smoke Loader, RedLine Stealer, and other popular families, depending on the victim’s geographic location.

The GCleaner malware is primarily known as one of the most widespread fake Windows utilities that is intended for targeting both organizations and individuals. It attempts to capitalize on the popularity of system cleaning tools by taking advantage of people’s negligence.

The identity of the individuals responsible for developing the G-Cleaner malware remains a mystery. Nonetheless, experts in the field of cybersecurity suspect that the creation of this malicious software was the work of a highly skilled and organized criminal organization.

Technical details of the GCleaner malicious software

Once G-Cleaner is installed on a computer, it extracts a malicious file in the system's temporary files folder and downloads a payload. For instance, GCleaner often drops AZORult and RedLine, stealers that scan the system for any type of personal information, which from now on becomes known to the attackers, including:

  • Passwords;
  • Credit card details;
  • Crypto addresses.

Although each malware family may exploit different types of vulnerabilities, in most cases, the process involves hijacking the victim’s web browser and then recording their keystrokes.

GCleaner makes use of different persistence mechanisms. For instance, after installation, it creates a number of new processes running in the background. The malware also writes data to a remote process, which is typically a legitimate Windows process. This makes it difficult for antivirus software to detect and remove the malware.

GCleaner attempts to stay hidden by using rootkit capabilities, which allow it to hide its presence from the operating system. As an extra layer of protection, it implements encryption to obfuscate its code, rendering it unreadable and harder for researchers to analyze.

Anti-debugging is also on the menu, which hinders reverse engineering efforts, making it challenging for analysts to debug the code and understand how it works.

Execution process of the GCleaner malware

By utilizing ANY.RUN, we can track the entire execution path of G-Cleaner and retrieve its config automatically. Here is a sample of the malware analyzed in our sandbox.

Gcleaner's configuration extracted by ANY.RUN Gcleaner's configuration extracted by ANY.RUN

Since GCleaner is a loader, its main purpose is to download other malware families. As a result, the execution flow varies from one version to another and can include the use of different tools. Overall, after it starts, the loader simply reruns itself under a different name from one of the "Program Files" directories. After that, it mostly attempts to download malware onto the infected system. In our case, GCleaner downloaded Redline.

Gcleaner’s network traffic Gcleaner's network traffic

Some samples of GCleaner may be detected by the malware’s network traffic. To do so, just look at the network stream. If you find "itsnotmalware/count.php" there, you can be pretty sure that it is GCleaner.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the G-Cleaner malware

G-Cleaner has several channels for finding its way to users’ systems:

The most common one is through a website promoting a free optimizer. In fact, such was the first instance of this malware being discovered in 2019. The design of the page is reminiscent of those of CCleaner and other trusted providers, which is how criminals trick users into downloading malware.

Another widespread distribution method for G-Cleaner is through spam emails disguised as legitimate messages from international brands. In such cases, attackers utilize social engineering techniques to get users to install email attachments.

Alternatively, GCleaner can be masked as files not related to PC optimization. These may include game modes, patches, and other types of software.

Conclusion

G-Cleaner is a loader capable of introducing a range of malicious software onto the victim's computer. Generally, it is disseminated through fake websites advertising free PC performance optimization tools or via spam emails.

To prevent GCleaner and other malware from posing a risk to your organization’s infrastructure, you can conveniently scrutinize any questionable files using the ANY.RUN interactive malware analysis sandbox to quickly identify harmful code, study its behavior, and collect IOCs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More