Trojan.GuLoader

detection icon

Short bio

Trojan.GuLoader is Malwarebytes’ detection name for a family of Trojans that download and install additional malware.

Type and source of infection

Trojan.GuLoader is a Trojan downloader.  GuLoader is a downloader used by threat actors to distribute malware on a large scale. Downloaders are often the first stage of infection from attacks from an exploit kit or a malicious email attachment. They are usually small and pre-programmed to download and start other malicious files.

Protection

block Trojan.GuLoader

Malwarebytes blocks Trojan.GuLoader

Home remediation

Malwarebytes can detect and remove Trojan.GuLoader without further user interaction.

  1. Please download Malwarebytes to your desktop.
  2. Double-click MBSetup.exe and follow the prompts to install the program.
  3. When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  4. Click on the Get started button.
  5. Click Scan to start a Threat Scan.
  6. Click Quarantine to remove the found threats.
  7. Reboot the system if prompted to complete the removal process.

Business remediation

How to remove Trojan.GuLoader with the Malwarebytes Nebula console

You can use the Malwarebytes Anti-Malware Nebula console to scan endpoints.

endpoint menu

Nebula endpoint tasks menu

Choose the Scan + Quarantine option. Afterwards you can check the Detections page to see which threats were found.

Nebula detections

On the Quarantine page you can see which threats were quarantined and restore them if necessary.

Nebula Quarantaine