Trojan

Trojan-Downloader.Win32.GuLoader.on removal

Malware Removal

The Trojan-Downloader.Win32.GuLoader.on is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.GuLoader.on virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan-Downloader.Win32.GuLoader.on?


File Info:

name: 1BC9F2821014AB3BDDB2.mlw
path: /opt/CAPEv2/storage/binaries/7a01ea29565c75d4763be82fb36524eb31e3143b7d8de66951ad103f201fd595
crc32: 8D0A17BF
md5: 1bc9f2821014ab3bddb2b457ffa44021
sha1: c2c598ec0280cbe1ad8c10d3be55db263bd3a47b
sha256: 7a01ea29565c75d4763be82fb36524eb31e3143b7d8de66951ad103f201fd595
sha512: 90f45c42f7a49f7fce7813218640c9b146676d250a9dd4280aa5627ff3bfdaced0d3c6b88846dc340b01b5b3ceab212d4390e095f05fe9958b0678fa1ea87b51
ssdeep: 3072:6QfV9sCAJ6UWGp+yeypnkbXdTl2VBIs0u:6QsCJyzguI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18CF37C707B789A82EA5AA77303089235D5A07CE0AFC0D53F7818396918F53831579FEE
sha3_384: d5ae0644099dfc0536cadb59a275fb794afe6c750d9381016bbe0603fac2ca1109b91e529b79c0e3e2c11a5366213e93
ep_bytes: 68f0c94100e8eeffffff000000000000
timestamp: 2008-02-26 01:08:21

Version Info:

Translation: 0x0000 0x04b0
Comments: Ancients-Lucent
CompanyName: Ancients-Lucent
FileDescription: Ancients-Lucent
LegalCopyright: Ancients-Lucent
LegalTrademarks: Ancients-Lucent
ProductName: Ancients-Lucent
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Dkbladet
OriginalFilename: Dkbladet.exe

Trojan-Downloader.Win32.GuLoader.on also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.1bc9f2821014ab3b
CAT-QuickHealTrojan.Win32
McAfeeRDN/Sabsik
MalwarebytesTrojan.Injector
ZillyaDownloader.Agent.Win32.453974
SangforTrojan.Win32.GuLoader.PDE
K7AntiVirusTrojan-Downloader ( 005661971 )
AlibabaTrojanDownloader:Win32/GuLoader.87177b39
K7GWTrojan-Downloader ( 005661971 )
BitDefenderThetaGen:NN.ZevbaF.34182.km0@a0MhaJoi
VirITTrojan.Win32.VBZenPack_Heur
CyrenW32/Trojan.HXJN-7499
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.FCS
TrendMicro-HouseCallTrojan.Win32.GULOADER.UVFTHW
KasperskyTrojan-Downloader.Win32.GuLoader.on
BitDefenderTrojan.GenericKD.47382045
MicroWorld-eScanTrojan.GenericKD.47382045
AvastWin32:Trojan-gen
EmsisoftTrojan.GenericKD.47382045 (B)
ComodoMalware@#5z852pic2cqe
TrendMicroTrojan.Win32.GULOADER.UVFTHW
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.ch
SophosMal/Generic-S
IkarusTrojan.VB.Crypt
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.34D3EF7
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/GuLoader.PDE!MTB
ViRobotTrojan.Win32.Z.Agent.172032.CZL
GDataTrojan.GenericKD.47382045
AhnLab-V3Downloader/Win.GuLoader.C4768932
VBA32BScope.TrojanDownloader.GuLoader
ALYacTrojan.Agent.GuLoader
MAXmalware (ai score=81)
CylanceUnsafe
APEXMalicious
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.DL.Agent!kVo8Y3g+pJY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Agent.FCS!tr.dldr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Downloader.Win32.GuLoader.on?

Trojan-Downloader.Win32.GuLoader.on removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment