SYMBOLCOMMON_NAMEaka. SYNONYMS
win.gcleaner (Back to overview)

GCleaner


There is no description at this point.

References
2022-09-26KasperskyHaim Zigel, Oleg Kupreev, Artem Ushkov
@online{zigel:20220926:nullmixer:c623b01, author = {Haim Zigel and Oleg Kupreev and Artem Ushkov}, title = {{NullMixer: oodles of Trojans in a single dropper}}, date = {2022-09-26}, organization = {Kaspersky}, url = {https://securelist.com/nullmixer-oodles-of-trojans-in-a-single-dropper/107498/}, language = {English}, urldate = {2023-02-06} } NullMixer: oodles of Trojans in a single dropper
ColdStealer DanaBot GCleaner Nullmixer PrivateLoader PseudoManuscrypt RedLine Stealer SmokeLoader Vidar
2022-08-08Medium CSIS TechblogBenoît Ancel
@online{ancel:20220808:inside:67ef9a0, author = {Benoît Ancel}, title = {{An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure}}, date = {2022-08-08}, organization = {Medium CSIS Techblog}, url = {https://medium.com/csis-techblog/inside-view-of-brazzzersff-infrastructure-89b9188fd145}, language = {English}, urldate = {2022-08-28} } An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure
Riltok magecart Anubis Azorult BetaBot Buer CoalaBot CryptBot DiamondFox DreamBot GCleaner ISFB Loki Password Stealer (PWS) MedusaLocker MeguminTrojan Nemty PsiX RedLine Stealer SmokeLoader STOP TinyNuke Vidar Zloader
2021-08-28abuse.chabuse.ch
@online{abusech:20210828:malwarebazaar:d3dbedb, author = {abuse.ch}, title = {{MalwareBazaar | GCleaner}}, date = {2021-08-28}, organization = {abuse.ch}, url = {https://bazaar.abuse.ch/browse/signature/GCleaner/}, language = {English}, urldate = {2021-08-31} } MalwareBazaar | GCleaner
GCleaner
Yara Rules
[TLP:WHITE] win_gcleaner_auto (20230407 | Detects win.gcleaner.)
rule win_gcleaner_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.gcleaner."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.gcleaner"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c645c800 0f1100 f30f7e45d8 660fd64010 8345e418 eb10 8d4dc8 }
            // n = 7, score = 600
            //   c645c800             | mov                 byte ptr [ebp - 0x38], 0
            //   0f1100               | movups              xmmword ptr [eax], xmm0
            //   f30f7e45d8           | movq                xmm0, qword ptr [ebp - 0x28]
            //   660fd64010           | movq                qword ptr [eax + 0x10], xmm0
            //   8345e418             | add                 dword ptr [ebp - 0x1c], 0x18
            //   eb10                 | jmp                 0x12
            //   8d4dc8               | lea                 ecx, [ebp - 0x38]

        $sequence_1 = { 6a2f 53 e8???????? 8bf8 83c40c }
            // n = 5, score = 600
            //   6a2f                 | push                0x2f
            //   53                   | push                ebx
            //   e8????????           |                     
            //   8bf8                 | mov                 edi, eax
            //   83c40c               | add                 esp, 0xc

        $sequence_2 = { 660fd64010 8345e418 eb10 8d4dc8 }
            // n = 4, score = 600
            //   660fd64010           | movq                qword ptr [eax + 0x10], xmm0
            //   8345e418             | add                 dword ptr [ebp - 0x1c], 0x18
            //   eb10                 | jmp                 0x12
            //   8d4dc8               | lea                 ecx, [ebp - 0x38]

        $sequence_3 = { 6a2f 53 e8???????? 8bf8 83c40c 85ff }
            // n = 6, score = 600
            //   6a2f                 | push                0x2f
            //   53                   | push                ebx
            //   e8????????           |                     
            //   8bf8                 | mov                 edi, eax
            //   83c40c               | add                 esp, 0xc
            //   85ff                 | test                edi, edi

        $sequence_4 = { 50 8d859cfeffff 50 e8???????? c645fc03 8b45e4 }
            // n = 6, score = 600
            //   50                   | push                eax
            //   8d859cfeffff         | lea                 eax, [ebp - 0x164]
            //   50                   | push                eax
            //   e8????????           |                     
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3
            //   8b45e4               | mov                 eax, dword ptr [ebp - 0x1c]

        $sequence_5 = { 6810040000 89b5f4feffff ff15???????? 8bf8 85ff 741c 6804010000 }
            // n = 7, score = 600
            //   6810040000           | push                0x410
            //   89b5f4feffff         | mov                 dword ptr [ebp - 0x10c], esi
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi
            //   741c                 | je                  0x1e
            //   6804010000           | push                0x104

        $sequence_6 = { c645fc02 8b55c4 8bc2 8b4dc0 }
            // n = 4, score = 600
            //   c645fc02             | mov                 byte ptr [ebp - 4], 2
            //   8b55c4               | mov                 edx, dword ptr [ebp - 0x3c]
            //   8bc2                 | mov                 eax, edx
            //   8b4dc0               | mov                 ecx, dword ptr [ebp - 0x40]

        $sequence_7 = { 6a00 6810040000 ff15???????? 8bf0 85f6 7434 8d85f4feffff }
            // n = 7, score = 600
            //   6a00                 | push                0
            //   6810040000           | push                0x410
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   85f6                 | test                esi, esi
            //   7434                 | je                  0x36
            //   8d85f4feffff         | lea                 eax, [ebp - 0x10c]

        $sequence_8 = { 66898500ffffff 8d8502ffffff 6a00 50 660fd685f8feffff }
            // n = 5, score = 600
            //   66898500ffffff       | mov                 word ptr [ebp - 0x100], ax
            //   8d8502ffffff         | lea                 eax, [ebp - 0xfe]
            //   6a00                 | push                0
            //   50                   | push                eax
            //   660fd685f8feffff     | movq                qword ptr [ebp - 0x108], xmm0

        $sequence_9 = { f30f7e45d8 660fd64010 8345e418 eb10 8d4dc8 51 }
            // n = 6, score = 600
            //   f30f7e45d8           | movq                xmm0, qword ptr [ebp - 0x28]
            //   660fd64010           | movq                qword ptr [eax + 0x10], xmm0
            //   8345e418             | add                 dword ptr [ebp - 0x1c], 0x18
            //   eb10                 | jmp                 0x12
            //   8d4dc8               | lea                 ecx, [ebp - 0x38]
            //   51                   | push                ecx

    condition:
        7 of them and filesize < 540672
}
[TLP:WHITE] win_gcleaner_w0   (20220922 | detects GCleaner)
rule win_gcleaner_w0 {

    meta:
        author          = "Johannes Bader @viql"
        date            = "2022-05-29"
        version         = "v1.0"
        description     = "detects GCleaner"
        tlp             = "TLP:WHITE"
        malpedia_family = "win.gcleaner"
        hash1_md5       = "8151e61aec021fa04bce8a30ea052e9d"
        hash1_sha1      = "4b972d2e74a286e9663d25913610b409e713befd"
        hash1_sha256    = "868fceaa4c01c2e2ceee3a27ac24ec9c16c55401a7e5a7ca05f14463f88c180f"
        hash2_md5       = "7526665a9d5d3d4b0cfffb2192c0c2b3"
        hash2_sha1      = "13bf754b44526a7a8b5b96cec0e482312c14838c"
        hash2_sha256    = "bb5cd698b03b3a47a2e55a6be3d62f3ee7c55630eb831b787e458f96aefe631b"
        hash3_md5       = "a39e68ae37310b79c72025c6dfba0a2a"
        hash3_sha1      = "ae007e61c16514a182d21ee4e802b7fcb07f3871"
        hash3_sha256    = "c5395d24c0a1302d23f95c1f95de0f662dc457ef785138b0e58b0324965c8a84"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.gcleaner"
        malpedia_rule_date = "20220922"
        malpedia_hash = ""
        malpedia_version = "20220922"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $accept = "Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1"
        $accept_lang = "Accept-Language: ru-RU,ru;q=0.9,en;q=0.8" 
        $accept_charset = "Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1"
        $accept_encoding = "Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0"
        
        $unkown = "<unknown>"
        $cmd1 = "\" & exit" 
        $cmd2 = "\" /f & erase "
        $cmd3 = "/c taskkill /im \""

        $anti1 = " Far "
        $anti2 = "roxifier"
        $anti3 = "HTTP Analyzer"
        $anti4 = "Wireshark"
        $anti5 = "NetworkMiner"

        $mix1 = "mixshop"
        $mix2 = "mixtwo"
        $mix3 = "mixnull"
        $mix4 = "mixazed"

    condition:
        uint16(0) == 0x5A4D and 
        15 of them
}
Download all Yara Rules