UDS:Trojan-Downloader.Win32.GCleaner

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the UDS:Trojan-Downloader.Win32.GCleaner detection name means that your PC is in big danger. This malware can correctly be named as ransomware – sort of malware which encrypts your files and asks you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

UDS:Trojan-Downloader.Win32.GCleaner detection is a virus detection you can spectate in your system. It often shows up after the preliminary activities on your PC – opening the dubious e-mail messages, clicking the banner in the Web or installing the program from untrustworthy sources. From the second it appears, you have a short time to act before it begins its destructive action. And be sure – it is better not to await these malicious things.

What is UDS:Trojan-Downloader.Win32.GCleaner virus?

UDS:Trojan-Downloader.Win32.GCleaner is ransomware-type malware. It searches for the documents on your disk, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this malware also does a lot of damage to your system. It modifies the networking settings in order to avoid you from checking out the elimination manuals or downloading the anti-malware program. In rare cases, UDS:Trojan-Downloader.Win32.GCleaner can also block the setup of anti-malware programs.

UDS:Trojan-Downloader.Win32.GCleaner Summary

In summary, UDS:Trojan-Downloader.Win32.GCleaner ransomware activities in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • HTTPS urls from behavior.;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Uses Windows utilities to create a scheduled task;
  • Attempts to identify installed AV products by installation directory;
  • Attempts to modify proxy settings;
  • Deletes executed files from disk;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files located on the target’s disks — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a horror story for the last 4 years. It is challenging to imagine a more harmful malware for both individual users and organizations. The algorithms used in UDS:Trojan-Downloader.Win32.GCleaner (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. However, that virus does not do all these bad things instantly – it can require up to a few hours to cipher all of your documents. Hence, seeing the UDS:Trojan-Downloader.Win32.GCleaner detection is a clear signal that you need to begin the clearing process.

Where did I get the UDS:Trojan-Downloader.Win32.GCleaner?

Usual methods of UDS:Trojan-Downloader.Win32.GCleaner spreading are common for all other ransomware examples. Those are one-day landing sites where victims are offered to download and install the free software, so-called bait e-mails and hacktools. Bait e-mails are a relatively new strategy in malware distribution – you receive the e-mail that imitates some standard notifications about shippings or bank service conditions modifications. Within the e-mail, there is a malicious MS Office file, or a web link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty simple, however, still demands tons of awareness. Malware can hide in different spots, and it is much better to stop it even before it gets into your PC than to trust in an anti-malware program. Essential cybersecurity awareness is just an important item in the modern-day world, even if your relationship with a PC stays on YouTube videos. That may save you a lot of time and money which you would spend while searching for a solution.

UDS:Trojan-Downloader.Win32.GCleaner malware technical details

File Info:

name: 5877F081FB2ED38EBECE.mlw
path: /opt/CAPEv2/storage/binaries/dceef17b8ab1fa0726c1bea13eca5063e624def9c988b921861ac084623287d8
crc32: 966752C5
md5: 5877f081fb2ed38ebece6fc4c860781e
sha1: 861ed22dcac024d2ed3baf6e18bb9097d777746c
sha256: dceef17b8ab1fa0726c1bea13eca5063e624def9c988b921861ac084623287d8
sha512: 72bfd7732f382341ab240eca781155549e1ca47e7d696a4dfd28fb4d4b974264760543016a12a88bd896cf785fbb7b19a91d4c0f9e85635ad108bef8499fc801
ssdeep: 24576:ny4Sqyl9rA5wje5uCbNidyhYgNkqgl+210ZAr7rL:yiylVwukNid3rB4G7r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2352301E2D900A6D8F917744CF953831E3BBDA69CB953173A89ECDD0C721E494BA367
sha3_384: 8ac47081de19d7e7198020db8f4e6ed1dab4a0fb1a4d4b9171a76d7e6df650741f6971e422ff128dbf1a57619b7e36a4
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

UDS:Trojan-Downloader.Win32.GCleaner also known as:

Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee PWS-FDON!7E93BACBBC33
Cylance unsafe
VIPRE Trojan.GenericKDZ.98386
CrowdStrike win/malicious_confidence_60% (D)
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Disabler.DR
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:Trojan-Downloader.Win32.GCleaner.gen
NANO-Antivirus Trojan.Win32.Disabler.junsud
MicroWorld-eScan Trojan.GenericKDZ.98386
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.MSIL.Agent.hg
F-Secure Trojan.TR/Disabler.ocayi
DrWeb Trojan.Siggen19.32857
TrendMicro TROJ_GEN.R002C0PBK23
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.tc
Trapmine malicious.high.ml.score
SentinelOne Static AI – Malicious SFX
GData Generic.Trojan.PSEB.WGPCII
Jiangmin Trojan.MSIL.aocbf
Avira TR/Disabler.ocayi
Antiy-AVL Trojan/Script.Phonzy
Xcitium ApplicUnwnt@#1ftfc2ja2g1dd
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
Microsoft Ransom:Win32/StopCrypt.SL!MTB
Google Detected
ALYac Gen:Variant.Babar.187493
Malwarebytes MachineLearning/Anomalous.94%
TrendMicro-HouseCall TROJ_GEN.R002C0PBK23
Rising [email protected] (RDML:LWnnTiWRJ5oAIy0SiAMmhA)
Ikarus Trojan.Win32.Crypt
Fortinet PossibleThreat
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove UDS:Trojan-Downloader.Win32.GCleaner?

UDS:Trojan-Downloader.Win32.GCleaner malware is very hard to erase by hand. It stores its files in numerous locations throughout the disk, and can recover itself from one of the elements. Furthermore, various modifications in the registry, networking settings and also Group Policies are quite hard to locate and return to the original. It is better to use a special app – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the most ideal for virus elimination reasons.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its databases updated just about every hour. Additionally, it does not have such problems and exploits as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for getting rid of malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending