Malware

How to remove “Win32:Downloader-GCL [Trj]”?

Malware Removal

The Win32:Downloader-GCL [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Downloader-GCL [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Win32:Downloader-GCL [Trj]?


File Info:

name: 8D577642FCF8C1BFAEB5.mlw
path: /opt/CAPEv2/storage/binaries/e23f7b1da104e1ac296d9f9806e1a0a831b13edd463e0611fcf316e63d809aae
crc32: A9DB719D
md5: 8d577642fcf8c1bfaeb536dea4e0da27
sha1: 051eb3c89a197232b6999aadb85450f77728557e
sha256: e23f7b1da104e1ac296d9f9806e1a0a831b13edd463e0611fcf316e63d809aae
sha512: 6c6675249e5b045c87ce45148c927062a9b75ad2b7453ff8c2097630f7c757273e473549bad1b99c86dfc2aa4f01d25973eb659b7ad9e72ccd095ff2072f7e41
ssdeep: 196608:7i+H1VFnaqUBx3CF/06Ve0y3VDTAmWOZFjdr:HH1V5afBZk06VeB3VDTPTr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B386330E3E01EF99CC5AABB4A8152C35CE71F96A40295D83D5D41B2EA79F0788CC5E7C
sha3_384: dcc31c4b89629096fdf6a4d90670e50baa9d08186578ccfcab64807dec7ff0558e8fbefa48a53609eee47fca00e16b92
ep_bytes: 60be158076008dbeeb8fc9ff5783cdff
timestamp: 2006-04-26 09:02:33

Version Info:

CompanyName: Ylufgm Qmcmk
FileDescription: Ylufgm Gbqjxypicl Fgodyydwi
FileVersion: 125, 54, 78, 30
InternalName: Ylufgm
LegalCopyright: Copyright © Ylufgm Qmcmk 2004-2008
OriginalFilename: Ylufgm.exe
ProductName: Ylufgm Gbqjxypicl Fgodyydwi
ProductVersion: 5, 89, 54, 91
Translation: 0x0409 0x04e4

Win32:Downloader-GCL [Trj] also known as:

LionicWorm.Win32.Kolab.p!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.678907
FireEyeGeneric.mg.8d577642fcf8c1bf
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.678907
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.62099
SangforTrojan.Win32.XPACK.Gen
AlibabaVirTool:Win32/Obfuscator.62184eb1
Cybereasonmalicious.2fcf8c
VirITTrojan.Win32.Generic.AODA
CyrenW32/Zbot.CN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LPD
APEXMalicious
ClamAVWin.Trojan.5832795-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.678907
NANO-AntivirusTrojan.Win32.Kolab.ihutv
AvastWin32:Downloader-GCL [Trj]
TencentMalware.Win32.Gencirc.10b9f740
Ad-AwareGen:Variant.Razy.678907
EmsisoftGen:Variant.Razy.678907 (B)
ComodoMalware@#3ehpm9pnd90ad
VIPREBackdoor.Win32.Qakbot.ax (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionTrojan-FADF!8D577642FCF8
SophosMal/Generic-R + Mal/FakeAV-IU
IkarusNet-Worm.Win32.Kolab
GDataGen:Variant.Razy.678907
JiangminWorm/Kolab.jfg
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.14DB6
ArcabitTrojan.Razy.DA5BFB
ViRobotWorm.Win32.A.Net-Kolab.798208[UPX]
MicrosoftTrojan:Win32/Sefnit.R
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Zbot.R5479
McAfeeTrojan-FADF!8D577642FCF8
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!vL7ZL9om8yo
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.@pNfaGoyLgjc
AVGWin32:Downloader-GCL [Trj]
PandaBck/Qbot.AO

How to remove Win32:Downloader-GCL [Trj]?

Win32:Downloader-GCL [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment