Categories: Malware

Troj/DwnLd-HM information

The Troj/DwnLd-HM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/DwnLd-HM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Exhibits behavior characteristic of Nymaim malware
  • Exhibits possible ransomware file modification behavior
  • Anomalous binary characteristics

Related domains:

insldownload.com

How to determine Troj/DwnLd-HM?


File Info:

crc32: 264D144Fmd5: 10cc9f88fa05f69bc3d469f194e487b4name: 10CC9F88FA05F69BC3D469F194E487B4.mlwsha1: 4d31e645ba1af2b3be95f25cec8a88ab3dcf4186sha256: b4d15058d6433db74f64a46aa883426e05c3bac820f6c5305f2d7c30db53d3c4sha512: 97b7bb6390c06dd5fff99cb34a43e9769af5bc459e8e7d55c514135e8052efa5a1f9814f7c3f663fe4d216e642c24653007b436ac77c7eb8f89b5ef3342f3971ssdeep: 1536:KpgpHzb9dZVX9fHMvG0D3XJZ4Romu/dPLWIGlf2mBi3na:IgXdZt9P6D3XJZ4557Ohnatype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Troj/DwnLd-HM also known as:

DrWeb Trojan.DownLoad4.14213
McAfee Artemis!10CC9F88FA05
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cyren W32/Neoreklami.F.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Kaspersky not-a-virus:HEUR:AdWare.Win32.Neoreklami.gen
Baidu NSIS.Trojan-Downloader.Agent.cw
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PAT21
McAfee-GW-Edition BehavesLike.Win32.Dropper.lc
Sophos Troj/DwnLd-HM
Ikarus Trojan-Downloader.NSIS.Adload
Antiy-AVL GrayWare[Downloader]/Win32.Adload.gen
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Neoreklami.gen
Cynet Malicious (score: 90)
VBA32 suspected of Trojan.Downloader.gen.h
TrendMicro-HouseCall TROJ_GEN.R002C0PAT21
Fortinet Riskware/Neoreklami

How to remove Troj/DwnLd-HM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago