Categories: Trojan

Trojan-Clicker.Win32.Cycler (file analysis)

The Trojan-Clicker.Win32.Cycler is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Clicker.Win32.Cycler virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Clicker.Win32.Cycler?


File Info:

name: 65E4CAC710FF31F6DEC4.mlwpath: /opt/CAPEv2/storage/binaries/946ce18eec855409be8eac93810855953e9d9deeab6bb74f4bd93120f31965f8crc32: 1325244Bmd5: 65e4cac710ff31f6dec49e8186cf1292sha1: 52cd02b9c683263458e2ac8dfe6cf6234ee3aa00sha256: 946ce18eec855409be8eac93810855953e9d9deeab6bb74f4bd93120f31965f8sha512: e32d9d398c187cad2f5e51bd3ae0a2b3c7a526cb98af1bbaa168d8baa642ba87e1270ebe5852695358e6e5d0a6fa3ef134f26bc1e1dccec8275b32fe85dce338ssdeep: 12288:Pj4slRXL/kjYRYIHws+NDBR7I/tULBRg1AAMni:PjtXLH4JEGLBRkptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C1C4B16095655B3AF37BDB7B88BA7D3DC71523B3BBC3B18B443865911522281AF4230Esha3_384: d9de8c14f36539c1180601c8ba30378b466167de17b1b928a925a6f79243d8e5a4b2e5d8e5d9cb6a4b4ee25655cae9a4ep_bytes: 558bec6aff68c880400068ac58400064timestamp: 2009-12-11 21:31:37

Version Info:

0: [No Data]

Trojan-Clicker.Win32.Cycler also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Cycler.tqY4
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Jaik.50182
FireEye Generic.mg.65e4cac710ff31f6
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.ht
McAfee GenericRXMN-SQ!65E4CAC710FF
Cylance unsafe
VIPRE Gen:Variant.Jaik.50182
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 004bcce41 )
BitDefender Gen:Variant.Jaik.50182
K7GW Trojan ( 004bcce41 )
Cybereason malicious.710ff3
BitDefenderTheta Gen:NN.ZexaF.36802.HmZ@aCKciAi
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Unruy.AY
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Downloader.Unruy-6988793-0
Kaspersky HEUR:Trojan-Clicker.Win32.Cycler.gen
NANO-Antivirus Trojan.Win32.Unruy.ibnpwx
Rising Downloader.Unruy!1.AE5E (CLASSIC)
Emsisoft Gen:Variant.Jaik.50182 (B)
Baidu Win32.Trojan-Clicker.Cycler.a
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLC.Asdas.22
Zillya Downloader.Unruy.Win32.7751
TrendMicro TROJ_UNRUY.SMT
Trapmine malicious.high.ml.score
Sophos Troj/Cycler-C
Ikarus Trojan-Downloader.Win32.Unruy
Jiangmin Trojan.Generic.glpgv
Varist W32/Unruy.N.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Downloader]/Win32.Unruy
Microsoft TrojanDownloader:Win32/Unruy!pz
Xcitium TrojWare.Win32.TrojanSpy.BZub.~IP@f810f
Arcabit Trojan.Jaik.DC406
ZoneAlarm HEUR:Trojan-Clicker.Win32.Cycler.gen
GData Win32.Trojan.PSE.RE8W1H
Google Detected
AhnLab-V3 Trojan/Win.Unruy.C5602215
Acronis suspicious
ALYac Gen:Variant.Jaik.50182
MAX malware (ai score=84)
DeepInstinct MALICIOUS
VBA32 BScope.TrojanDownloader.Unruy
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UNRUY.SMT
Tencent Trojan.Win32.Unruy.wa
Yandex Trojan.GenAsa!S4Mv8DNs2+w
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Cycler.TL!tr
AVG Win32:Unruy-AA [Trj]
Avast Win32:Unruy-AA [Trj]
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan[downloader]:Win/Unruy

How to remove Trojan-Clicker.Win32.Cycler?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago