SYMBOLCOMMON_NAMEaka. SYNONYMS
win.gcleaner (Back to overview)

GCleaner

VTCollection    

There is no description at this point.

References
2024-03-29Github (VenzoV)VenzoV
GCleaner analysis with BinaryNinja
GCleaner
2023-07-15N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of GCleaner
GCleaner
2022-09-26KasperskyArtem Ushkov, Haim Zigel, Oleg Kupreev
NullMixer: oodles of Trojans in a single dropper
ColdStealer DanaBot GCleaner Nullmixer PrivateLoader PseudoManuscrypt RedLine Stealer SmokeLoader Vidar
2022-08-08Medium CSIS TechblogBenoît Ancel
An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure
Riltok magecart Anubis Azorult BetaBot Buer CoalaBot CryptBot DiamondFox DreamBot GCleaner ISFB Loki Password Stealer (PWS) MedusaLocker MeguminTrojan Nemty PsiX RedLine Stealer SmokeLoader STOP TinyNuke Vidar Zloader
2021-08-28abuse.chabuse.ch
MalwareBazaar | GCleaner
GCleaner
Yara Rules
[TLP:WHITE] win_gcleaner_auto (20241030 | Detects win.gcleaner.)
rule win_gcleaner_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2024-10-31"
        version = "1"
        description = "Detects win.gcleaner."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.gcleaner"
        malpedia_rule_date = "20241030"
        malpedia_hash = "26e26953c49c8efafbf72a38076855d578e0a2e4"
        malpedia_version = "20241030"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8bd0 c645fc04 8d4dd8 e8???????? 83c410 }
            // n = 5, score = 700
            //   8bd0                 | mov                 edx, eax
            //   c645fc04             | mov                 byte ptr [ebp - 4], 4
            //   8d4dd8               | lea                 ecx, [ebp - 0x28]
            //   e8????????           |                     
            //   83c410               | add                 esp, 0x10

        $sequence_1 = { c645fc02 8d4da8 e8???????? 57 }
            // n = 4, score = 700
            //   c645fc02             | mov                 byte ptr [ebp - 4], 2
            //   8d4da8               | lea                 ecx, [ebp - 0x58]
            //   e8????????           |                     
            //   57                   | push                edi

        $sequence_2 = { 8035????????2e 8035????????2e 8035????????2e 342e }
            // n = 4, score = 700
            //   8035????????2e       |                     
            //   8035????????2e       |                     
            //   8035????????2e       |                     
            //   342e                 | xor                 al, 0x2e

        $sequence_3 = { 6800004080 6a00 6a00 6a00 }
            // n = 4, score = 700
            //   6800004080           | push                0x80400000
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_4 = { 89b5f4feffff ff15???????? 8bf8 85ff }
            // n = 4, score = 700
            //   89b5f4feffff         | mov                 dword ptr [ebp - 0x10c], esi
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi

        $sequence_5 = { 5e c9 c3 53 ff7518 }
            // n = 5, score = 700
            //   5e                   | pop                 esi
            //   c9                   | leave               
            //   c3                   | ret                 
            //   53                   | push                ebx
            //   ff7518               | push                dword ptr [ebp + 0x18]

        $sequence_6 = { 7404 2bfb eb03 83cfff 3bf7 }
            // n = 5, score = 700
            //   7404                 | je                  6
            //   2bfb                 | sub                 edi, ebx
            //   eb03                 | jmp                 5
            //   83cfff               | or                  edi, 0xffffffff
            //   3bf7                 | cmp                 esi, edi

        $sequence_7 = { 8035????????2e 8035????????2e 342e a2???????? }
            // n = 4, score = 700
            //   8035????????2e       |                     
            //   8035????????2e       |                     
            //   342e                 | xor                 al, 0x2e
            //   a2????????           |                     

        $sequence_8 = { 6a04 8d85f0feffff 50 56 }
            // n = 4, score = 700
            //   6a04                 | push                4
            //   8d85f0feffff         | lea                 eax, [ebp - 0x110]
            //   50                   | push                eax
            //   56                   | push                esi

        $sequence_9 = { 8d8d60ffffff e8???????? 6a00 6a00 8d4dd8 e8???????? 50 }
            // n = 7, score = 700
            //   8d8d60ffffff         | lea                 ecx, [ebp - 0xa0]
            //   e8????????           |                     
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   8d4dd8               | lea                 ecx, [ebp - 0x28]
            //   e8????????           |                     
            //   50                   | push                eax

    condition:
        7 of them and filesize < 540672
}
[TLP:WHITE] win_gcleaner_w0   (20220922 | detects GCleaner)
rule win_gcleaner_w0 {

    meta:
        author          = "Johannes Bader @viql"
        date            = "2022-05-29"
        version         = "v1.0"
        description     = "detects GCleaner"
        tlp             = "TLP:WHITE"
        malpedia_family = "win.gcleaner"
        hash1_md5       = "8151e61aec021fa04bce8a30ea052e9d"
        hash1_sha1      = "4b972d2e74a286e9663d25913610b409e713befd"
        hash1_sha256    = "868fceaa4c01c2e2ceee3a27ac24ec9c16c55401a7e5a7ca05f14463f88c180f"
        hash2_md5       = "7526665a9d5d3d4b0cfffb2192c0c2b3"
        hash2_sha1      = "13bf754b44526a7a8b5b96cec0e482312c14838c"
        hash2_sha256    = "bb5cd698b03b3a47a2e55a6be3d62f3ee7c55630eb831b787e458f96aefe631b"
        hash3_md5       = "a39e68ae37310b79c72025c6dfba0a2a"
        hash3_sha1      = "ae007e61c16514a182d21ee4e802b7fcb07f3871"
        hash3_sha256    = "c5395d24c0a1302d23f95c1f95de0f662dc457ef785138b0e58b0324965c8a84"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.gcleaner"
        malpedia_rule_date = "20220922"
        malpedia_hash = ""
        malpedia_version = "20220922"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $accept = "Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1"
        $accept_lang = "Accept-Language: ru-RU,ru;q=0.9,en;q=0.8" 
        $accept_charset = "Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1"
        $accept_encoding = "Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0"
        
        $unkown = "<unknown>"
        $cmd1 = "\" & exit" 
        $cmd2 = "\" /f & erase "
        $cmd3 = "/c taskkill /im \""

        $anti1 = " Far "
        $anti2 = "roxifier"
        $anti3 = "HTTP Analyzer"
        $anti4 = "Wireshark"
        $anti5 = "NetworkMiner"

        $mix1 = "mixshop"
        $mix2 = "mixtwo"
        $mix3 = "mixnull"
        $mix4 = "mixazed"

    condition:
        uint16(0) == 0x5A4D and 
        15 of them
}
Download all Yara Rules