Categories: Malware

How to remove “Win32:Downloader-GCL [Trj]”?

The Win32:Downloader-GCL [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Downloader-GCL [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Win32:Downloader-GCL [Trj]?


File Info:

name: 8D577642FCF8C1BFAEB5.mlwpath: /opt/CAPEv2/storage/binaries/e23f7b1da104e1ac296d9f9806e1a0a831b13edd463e0611fcf316e63d809aaecrc32: A9DB719Dmd5: 8d577642fcf8c1bfaeb536dea4e0da27sha1: 051eb3c89a197232b6999aadb85450f77728557esha256: e23f7b1da104e1ac296d9f9806e1a0a831b13edd463e0611fcf316e63d809aaesha512: 6c6675249e5b045c87ce45148c927062a9b75ad2b7453ff8c2097630f7c757273e473549bad1b99c86dfc2aa4f01d25973eb659b7ad9e72ccd095ff2072f7e41ssdeep: 196608:7i+H1VFnaqUBx3CF/06Ve0y3VDTAmWOZFjdr:HH1V5afBZk06VeB3VDTPTrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B386330E3E01EF99CC5AABB4A8152C35CE71F96A40295D83D5D41B2EA79F0788CC5E7Csha3_384: dcc31c4b89629096fdf6a4d90670e50baa9d08186578ccfcab64807dec7ff0558e8fbefa48a53609eee47fca00e16b92ep_bytes: 60be158076008dbeeb8fc9ff5783cdfftimestamp: 2006-04-26 09:02:33

Version Info:

CompanyName: Ylufgm QmcmkFileDescription: Ylufgm Gbqjxypicl FgodyydwiFileVersion: 125, 54, 78, 30InternalName: YlufgmLegalCopyright: Copyright © Ylufgm Qmcmk 2004-2008OriginalFilename: Ylufgm.exeProductName: Ylufgm Gbqjxypicl FgodyydwiProductVersion: 5, 89, 54, 91Translation: 0x0409 0x04e4

Win32:Downloader-GCL [Trj] also known as:

Lionic Worm.Win32.Kolab.p!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.678907
FireEye Generic.mg.8d577642fcf8c1bf
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Razy.678907
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.62099
Sangfor Trojan.Win32.XPACK.Gen
Alibaba VirTool:Win32/Obfuscator.62184eb1
Cybereason malicious.2fcf8c
VirIT Trojan.Win32.Generic.AODA
Cyren W32/Zbot.CN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.LPD
APEX Malicious
ClamAV Win.Trojan.5832795-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.678907
NANO-Antivirus Trojan.Win32.Kolab.ihutv
Avast Win32:Downloader-GCL [Trj]
Tencent Malware.Win32.Gencirc.10b9f740
Ad-Aware Gen:Variant.Razy.678907
Emsisoft Gen:Variant.Razy.678907 (B)
Comodo Malware@#3ehpm9pnd90ad
VIPRE Backdoor.Win32.Qakbot.ax (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition Trojan-FADF!8D577642FCF8
Sophos Mal/Generic-R + Mal/FakeAV-IU
Ikarus Net-Worm.Win32.Kolab
GData Gen:Variant.Razy.678907
Jiangmin Worm/Kolab.jfg
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.14DB6
Arcabit Trojan.Razy.DA5BFB
ViRobot Worm.Win32.A.Net-Kolab.798208[UPX]
Microsoft Trojan:Win32/Sefnit.R
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Zbot.R5479
McAfee Trojan-FADF!8D577642FCF8
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!vL7ZL9om8yo
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.@pNfaGoyLgjc
AVG Win32:Downloader-GCL [Trj]
Panda Bck/Qbot.AO

How to remove Win32:Downloader-GCL [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago