BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GCleaner

61
Global rank
18 infographic chevron month
Month rank
18 infographic chevron week
Week rank
566
IOCs

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Loader
Type
Unknown
Origin
19 September, 2019
First seen
28 April, 2024
Last seen

How to analyze GCleaner with ANY.RUN

Type
Unknown
Origin
19 September, 2019
First seen
28 April, 2024
Last seen

IOCs

IP addresses
5.42.65.115
185.172.128.90
5.42.65.85
45.12.253.75
5.12.253.98
107.182.129.235
171.22.30.106
45.139.105.171
85.31.46.167
203.159.80.49
5.12.253.724
45.12.253.564
212.192.246.217
Hashes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http://185.172.128.90/cpa/ping.php
http://5.42.65.115/advdlc.php
http://5.42.65.115/download.php
http://5.42.65.115/batushka/inte.exe
http://5.42.64.3/installer/setup.php
http://5.42.64.3/dll/key.php
http://5.42.65.115/
http://5.42.65.115/icons/text.gif
http://5.42.65.115/icons/folder.gif
http://5.42.65.115/files/
http://5.42.65.115/getsizes.php
http://5.42.65.115/checkk.txt
http://5.42.65.115/uload.php
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/b_help.png
http://5.42.65.115/phpmyadmin/themes/pmahomme/css/printview.css
http://5.42.65.115/phpmyadmin/themes/dot.gif
http://5.42.65.115/phpmyadmin/themes/pmahomme/img/logo_right.png
http://5.42.65.115/phpmyadmin/favicon.ico
http://5.42.65.115/phpmyadmin/js/dist/rte.js
http://5.42.65.115/phpmyadmin/js/vendor/jquery/jquery-ui-timepicker-addon.js
Last Seen at
Last Seen at

Recent blog posts

post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 114
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 1032
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 474
comments 0

What is the GCleaner loader malware?

The system optimizer market has for a long time been a breeding ground for all kinds of malicious software masking as legitimate to dupe users into downloading and installing it. G-Cleaner, also known as GCleaner, is a notable example of a fake PC optimization program, appearing to be genuine at first glance. In reality, it is a loader designed with one purpose: to get hold of victims’ sensitive data.

GCleaner is a loader, which was first spotted in early 2019. It is capable of a wide variety of malicious activities depending on the payload it is equipped with. Analysts have observed it to drop malware such as AZORult, the Raccoon info stealer, Smoke Loader, RedLine Stealer, and other popular families, depending on the victim’s geographic location.

The GCleaner malware is primarily known as one of the most widespread fake Windows utilities that is intended for targeting both organizations and individuals. It attempts to capitalize on the popularity of system cleaning tools by taking advantage of people’s negligence.

The identity of the individuals responsible for developing the G-Cleaner malware remains a mystery. Nonetheless, experts in the field of cybersecurity suspect that the creation of this malicious software was the work of a highly skilled and organized criminal organization.

Technical details of the GCleaner malicious software

Once G-Cleaner is installed on a computer, it extracts a malicious file in the system's temporary files folder and downloads a payload. For instance, GCleaner often drops AZORult and RedLine, stealers that scan the system for any type of personal information, which from now on becomes known to the attackers, including:

  • Passwords;
  • Credit card details;
  • Crypto addresses.

Although each malware family may exploit different types of vulnerabilities, in most cases, the process involves hijacking the victim’s web browser and then recording their keystrokes.

GCleaner makes use of different persistence mechanisms. For instance, after installation, it creates a number of new processes running in the background. The malware also writes data to a remote process, which is typically a legitimate Windows process. This makes it difficult for antivirus software to detect and remove the malware.

GCleaner attempts to stay hidden by using rootkit capabilities, which allow it to hide its presence from the operating system. As an extra layer of protection, it implements encryption to obfuscate its code, rendering it unreadable and harder for researchers to analyze.

Anti-debugging is also on the menu, which hinders reverse engineering efforts, making it challenging for analysts to debug the code and understand how it works.

Execution process of the GCleaner malware

By utilizing ANY.RUN, we can track the entire execution path of G-Cleaner and retrieve its config automatically. Here is a sample of the malware analyzed in our sandbox.

Gcleaner's configuration extracted by ANY.RUN Gcleaner's configuration extracted by ANY.RUN

Since GCleaner is a loader, its main purpose is to download other malware families. As a result, the execution flow varies from one version to another and can include the use of different tools. Overall, after it starts, the loader simply reruns itself under a different name from one of the "Program Files" directories. After that, it mostly attempts to download malware onto the infected system. In our case, GCleaner downloaded Redline.

Gcleaner’s network traffic Gcleaner's network traffic

Some samples of GCleaner may be detected by the malware’s network traffic. To do so, just look at the network stream. If you find "itsnotmalware/count.php" there, you can be pretty sure that it is GCleaner.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the G-Cleaner malware

G-Cleaner has several channels for finding its way to users’ systems:

The most common one is through a website promoting a free optimizer. In fact, such was the first instance of this malware being discovered in 2019. The design of the page is reminiscent of those of CCleaner and other trusted providers, which is how criminals trick users into downloading malware.

Another widespread distribution method for G-Cleaner is through spam emails disguised as legitimate messages from international brands. In such cases, attackers utilize social engineering techniques to get users to install email attachments.

Alternatively, GCleaner can be masked as files not related to PC optimization. These may include game modes, patches, and other types of software.

Conclusion

G-Cleaner is a loader capable of introducing a range of malicious software onto the victim's computer. Generally, it is disseminated through fake websites advertising free PC performance optimization tools or via spam emails.

To prevent GCleaner and other malware from posing a risk to your organization’s infrastructure, you can conveniently scrutinize any questionable files using the ANY.RUN interactive malware analysis sandbox to quickly identify harmful code, study its behavior, and collect IOCs.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy