Trojan

Should I remove “Trojan-Clicker.Win32.Cycler.gq”?

Malware Removal

The Trojan-Clicker.Win32.Cycler.gq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Clicker.Win32.Cycler.gq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Clicker.Win32.Cycler.gq?


File Info:

name: 3D3E028CBD2CDB2B9DDD.mlw
path: /opt/CAPEv2/storage/binaries/d5501e3d0bcf99480cf02f376c9c5a84be0342b54a3c26911b3943996e8ddb14
crc32: 0B6CD346
md5: 3d3e028cbd2cdb2b9dddce5e52bfad66
sha1: 6ec663526d4c4e01facc7d6f30b5e80951808ecf
sha256: d5501e3d0bcf99480cf02f376c9c5a84be0342b54a3c26911b3943996e8ddb14
sha512: 0cf5549cf620a1dd1e992e4f53fe168d340c9437962bdcd154f476f45cbd1431b4e68104a414c3b2ba82c54c6439a8cbbf558535f00f9104158ef8166877c858
ssdeep: 24576:eTCwOJFNEy558fDlu4hKWBAjho5i9cBM9vyXsxD3zWxEVyJ:0OzN2cHzxc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F355A2B4C92B6E7AE76FCA4F84AA7C39CA1533F37F13659B1424E14015262C2BF0654E
sha3_384: 4f9706ad823e7b50355270f363abd1d08417bba4a4498360a80e1172df17e1456a42a78490af557bae134637159770e8
ep_bytes: 558bec83ec4456ff15604040008bf08a
timestamp: 2009-11-13 00:33:06

Version Info:

0: [No Data]

Trojan-Clicker.Win32.Cycler.gq also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.MulDrop1.1929
MicroWorld-eScanTrojan.GenericKDZ.94715
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.tt
McAfeeDownloader-BPA.j.b
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.94715
SangforSuspicious.Win32.Save.a
K7GWTrojan ( f10005021 )
K7AntiVirusTrojan ( f10005021 )
BitDefenderThetaAI:Packer.877A2BCB1E
VirITTrojan.Win32.Cycler.GQ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Unruy.AY
APEXMalicious
TrendMicro-HouseCallTROJ_UNRUY.SMT
ClamAVWin.Downloader.Unruy-9979079-0
KasperskyTrojan-Clicker.Win32.Cycler.gq
BitDefenderTrojan.GenericKDZ.94715
AvastWin32:Unruy-AA [Trj]
TencentTrojan-DL.Win32.Unruy.ke
EmsisoftTrojan.GenericKDZ.94715 (B)
F-SecureTrojan.TR/Dldr.Agent.39446
BaiduWin32.Trojan-Clicker.Cycler.a
ZillyaDownloader.Unruy.Win32.7665
TrendMicroTROJ_UNRUY.SMT
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3d3e028cbd2cdb2b
SophosTroj/Unruy-Gen
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
JiangminTrojanClicker.Cycler.i
WebrootW32.Malware.Downloader
GoogleDetected
AviraTR/Dldr.Agent.39446
Antiy-AVLTrojan[Clicker]/Win32.Cycler
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Unruy.C
XcitiumTrojWare.Win32.TrojanClicker.Cycler.GQ@1d3si3
ArcabitTrojan.Generic.D171FB
ZoneAlarmTrojan-Clicker.Win32.Cycler.gq
GDataWin32.Trojan.PSE.1C7AQUL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Cycler.C5605848
Acronissuspicious
VBA32BScope.TrojanClicker.Cycler
ALYacTrojan.GenericKDZ.94715
Cylanceunsafe
PandaTrj/Clicker.AQR
RisingDownloader.Unruy!1.AE5E (CLASSIC)
YandexTrojan.GenAsa!SjI7+I2F2TE
IkarusTrojan-Downloader.Win32.Unruy
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Unruy.BK!tr.dldr
AVGWin32:Unruy-AA [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Unruy.B(dyn)

How to remove Trojan-Clicker.Win32.Cycler.gq?

Trojan-Clicker.Win32.Cycler.gq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment