Malware

Troj/DwnLd-HM information

Malware Removal

The Troj/DwnLd-HM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/DwnLd-HM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Exhibits behavior characteristic of Nymaim malware
  • Exhibits possible ransomware file modification behavior
  • Anomalous binary characteristics

Related domains:

insldownload.com

How to determine Troj/DwnLd-HM?


File Info:

crc32: 264D144F
md5: 10cc9f88fa05f69bc3d469f194e487b4
name: 10CC9F88FA05F69BC3D469F194E487B4.mlw
sha1: 4d31e645ba1af2b3be95f25cec8a88ab3dcf4186
sha256: b4d15058d6433db74f64a46aa883426e05c3bac820f6c5305f2d7c30db53d3c4
sha512: 97b7bb6390c06dd5fff99cb34a43e9769af5bc459e8e7d55c514135e8052efa5a1f9814f7c3f663fe4d216e642c24653007b436ac77c7eb8f89b5ef3342f3971
ssdeep: 1536:KpgpHzb9dZVX9fHMvG0D3XJZ4Romu/dPLWIGlf2mBi3na:IgXdZt9P6D3XJZ4557Ohna
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Troj/DwnLd-HM also known as:

DrWebTrojan.DownLoad4.14213
McAfeeArtemis!10CC9F88FA05
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CyrenW32/Neoreklami.F.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.Win32.Neoreklami.gen
BaiduNSIS.Trojan-Downloader.Agent.cw
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PAT21
McAfee-GW-EditionBehavesLike.Win32.Dropper.lc
SophosTroj/DwnLd-HM
IkarusTrojan-Downloader.NSIS.Adload
Antiy-AVLGrayWare[Downloader]/Win32.Adload.gen
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Neoreklami.gen
CynetMalicious (score: 90)
VBA32suspected of Trojan.Downloader.gen.h
TrendMicro-HouseCallTROJ_GEN.R002C0PAT21
FortinetRiskware/Neoreklami

How to remove Troj/DwnLd-HM?

Troj/DwnLd-HM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment