Categories: Malware

About “Downloader.Win32.Soft32” infection

The Downloader.Win32.Soft32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.Win32.Soft32 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Downloader.Win32.Soft32?


File Info:

name: 5172BC3FB7A4A3B44B6B.mlwpath: /opt/CAPEv2/storage/binaries/3ca5c605f478bba3c92c63e7025e06b7dce0f14af8254d94a6b55f640b773a81crc32: 34E35587md5: 5172bc3fb7a4a3b44b6b22355676aa59sha1: 8f36b34d57879f468ef329c6ac83515d667b6067sha256: 3ca5c605f478bba3c92c63e7025e06b7dce0f14af8254d94a6b55f640b773a81sha512: 8af64d12026abd9e6c892a37efc08abbc70a32afd0a345365936a880be8992562d412be9a33df902060f325aef6cd3b9cadf5a29472b56035c44d32cda2821c8ssdeep: 384:V4OL4TyZZc24D7aRJJoEoO9Hu9V0SI0NYUl+2wq+pMI7pWCxrWEPEWNPXWCxrWEb:VeTyZkSRObY2UFtDbs8DbohStype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T15FE2298E47AC133FEE884EBEB0E1C71B1F35D2C1BF87E6929540D596AC03B512A4661Dsha3_384: f80684002f44934a523246cb3a9fd58f0a47bb8bcde6858f63e411702dad3d847689b62cf1258a036c100f46e101b5bdep_bytes: ff250020001000000000000000000000timestamp: 2020-11-25 19:25:26

Version Info:

Translation: 0x0000 0x04b0Comments: FileDescription: OfferServiceSDKFileVersion: 0.0.0.0InternalName: OfferServiceSDK.dllLegalCopyright: Copyright © Adaware 2020LegalTrademarks: OriginalFilename: OfferServiceSDK.dllProductName: OfferServiceSDKProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Downloader.Win32.Soft32 also known as:

Lionic Riskware.Win32.Soft32.1!c
McAfee Artemis!5172BC3FB7A4
Malwarebytes PUP.Optional.BundleInstaller
Sangfor PUP.Win32.Agent.V4g1
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Symantec PUA.Gen.2
Kaspersky not-a-virus:HEUR:Downloader.Win32.Soft32.gen
Antiy-AVL GrayWare/MSIL.h2oPartener
ZoneAlarm not-a-virus:HEUR:Downloader.Win32.Soft32.gen
DeepInstinct MALICIOUS
Cylance unsafe
Ikarus PUA.MSIL.H2opartener

How to remove Downloader.Win32.Soft32?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago