Categories: Trojan

Should I remove “Trojan-Clicker.Win32.Cycler.gq”?

The Trojan-Clicker.Win32.Cycler.gq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Clicker.Win32.Cycler.gq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Clicker.Win32.Cycler.gq?


File Info:

name: 3D3E028CBD2CDB2B9DDD.mlwpath: /opt/CAPEv2/storage/binaries/d5501e3d0bcf99480cf02f376c9c5a84be0342b54a3c26911b3943996e8ddb14crc32: 0B6CD346md5: 3d3e028cbd2cdb2b9dddce5e52bfad66sha1: 6ec663526d4c4e01facc7d6f30b5e80951808ecfsha256: d5501e3d0bcf99480cf02f376c9c5a84be0342b54a3c26911b3943996e8ddb14sha512: 0cf5549cf620a1dd1e992e4f53fe168d340c9437962bdcd154f476f45cbd1431b4e68104a414c3b2ba82c54c6439a8cbbf558535f00f9104158ef8166877c858ssdeep: 24576:eTCwOJFNEy558fDlu4hKWBAjho5i9cBM9vyXsxD3zWxEVyJ:0OzN2cHzxctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F355A2B4C92B6E7AE76FCA4F84AA7C39CA1533F37F13659B1424E14015262C2BF0654Esha3_384: 4f9706ad823e7b50355270f363abd1d08417bba4a4498360a80e1172df17e1456a42a78490af557bae134637159770e8ep_bytes: 558bec83ec4456ff15604040008bf08atimestamp: 2009-11-13 00:33:06

Version Info:

0: [No Data]

Trojan-Clicker.Win32.Cycler.gq also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb Trojan.MulDrop1.1929
MicroWorld-eScan Trojan.GenericKDZ.94715
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.tt
McAfee Downloader-BPA.j.b
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKDZ.94715
Sangfor Suspicious.Win32.Save.a
K7GW Trojan ( f10005021 )
K7AntiVirus Trojan ( f10005021 )
BitDefenderTheta AI:Packer.877A2BCB1E
VirIT Trojan.Win32.Cycler.GQ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Unruy.AY
APEX Malicious
TrendMicro-HouseCall TROJ_UNRUY.SMT
ClamAV Win.Downloader.Unruy-9979079-0
Kaspersky Trojan-Clicker.Win32.Cycler.gq
BitDefender Trojan.GenericKDZ.94715
Avast Win32:Unruy-AA [Trj]
Tencent Trojan-DL.Win32.Unruy.ke
Emsisoft Trojan.GenericKDZ.94715 (B)
F-Secure Trojan.TR/Dldr.Agent.39446
Baidu Win32.Trojan-Clicker.Cycler.a
Zillya Downloader.Unruy.Win32.7665
TrendMicro TROJ_UNRUY.SMT
Trapmine malicious.high.ml.score
FireEye Generic.mg.3d3e028cbd2cdb2b
Sophos Troj/Unruy-Gen
SentinelOne Static AI – Malicious PE
MAX malware (ai score=82)
Jiangmin TrojanClicker.Cycler.i
Webroot W32.Malware.Downloader
Google Detected
Avira TR/Dldr.Agent.39446
Antiy-AVL Trojan[Clicker]/Win32.Cycler
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Unruy.C
Xcitium TrojWare.Win32.TrojanClicker.Cycler.GQ@1d3si3
Arcabit Trojan.Generic.D171FB
ZoneAlarm Trojan-Clicker.Win32.Cycler.gq
GData Win32.Trojan.PSE.1C7AQUL
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Cycler.C5605848
Acronis suspicious
VBA32 BScope.TrojanClicker.Cycler
ALYac Trojan.GenericKDZ.94715
Cylance unsafe
Panda Trj/Clicker.AQR
Rising Downloader.Unruy!1.AE5E (CLASSIC)
Yandex Trojan.GenAsa!SjI7+I2F2TE
Ikarus Trojan-Downloader.Win32.Unruy
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Unruy.BK!tr.dldr
AVG Win32:Unruy-AA [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Unruy.B(dyn)

How to remove Trojan-Clicker.Win32.Cycler.gq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago