Malware

Should I remove “Troj/Dwnld-I”?

Malware Removal

The Troj/Dwnld-I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Dwnld-I virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Troj/Dwnld-I?


File Info:

name: B4FC47D15B3DD1490894.mlw
path: /opt/CAPEv2/storage/binaries/7d561e68f3bffbf1d0dfbd28746078f4a9f61f06206a2a88a8a11222d0890c77
crc32: 23C10EA2
md5: b4fc47d15b3dd1490894f090feceebed
sha1: 4cffc07b69d725c682c70f91cbf1077a37d8efd4
sha256: 7d561e68f3bffbf1d0dfbd28746078f4a9f61f06206a2a88a8a11222d0890c77
sha512: 76bcf1793c3ca9586048fb24e48e2dd2cbb27ebb2c3a4fe5c7ed6dfa9821373f4c20e1d97d6aa539ba148c62fdfeea377092f17f07b0f3b5b22bde55315e2203
ssdeep: 6144:VZuuObR8sVImcyY+IXJdoWYeX/Thx7MgZ2nU/:KV+mzKZ2s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178240A08E1A4DEB6E3673570D9A9287C876AE5313197658B734CDE351FE4B83A4C32E0
sha3_384: 69d463fdfb39be0f995393eba7079ea6445402eff49e2f5b54aab85a1311dee9acd48d505dc05ee175fa360f71ae13f9
ep_bytes: e8f32a000050e83b3301000000000090
timestamp: 2007-09-20 12:34:46

Version Info:

0: [No Data]

Troj/Dwnld-I also known as:

BkavW32.Common.DC4724AB
LionicTrojan.Win32.Dwnld.4!c
SkyhighBehavesLike.Win32.BadFile.dh
McAfeeArtemis!B4FC47D15B3D
SangforTrojan.Win32.Agent.V8na
AlibabaTrojan:Application/Dwnld.33aa853c
CynetMalicious (score: 100)
AvastWin32:Malware-gen
TrendMicroTROJ_SPNR.30EC13
SophosTroj/Dwnld-I
GoogleDetected
Kingsoftmalware.kb.a.751
Cylanceunsafe
TrendMicro-HouseCallTROJ_SPNR.30EC13
MaxSecureTrojan.Malware.216064600.susgen
FortinetW32/Dwnld.I!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Troj/Dwnld-I?

Troj/Dwnld-I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment