Categories: Malware

Should I remove “Troj/Dwnld-I”?

The Troj/Dwnld-I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Dwnld-I virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Troj/Dwnld-I?


File Info:

name: B4FC47D15B3DD1490894.mlwpath: /opt/CAPEv2/storage/binaries/7d561e68f3bffbf1d0dfbd28746078f4a9f61f06206a2a88a8a11222d0890c77crc32: 23C10EA2md5: b4fc47d15b3dd1490894f090feceebedsha1: 4cffc07b69d725c682c70f91cbf1077a37d8efd4sha256: 7d561e68f3bffbf1d0dfbd28746078f4a9f61f06206a2a88a8a11222d0890c77sha512: 76bcf1793c3ca9586048fb24e48e2dd2cbb27ebb2c3a4fe5c7ed6dfa9821373f4c20e1d97d6aa539ba148c62fdfeea377092f17f07b0f3b5b22bde55315e2203ssdeep: 6144:VZuuObR8sVImcyY+IXJdoWYeX/Thx7MgZ2nU/:KV+mzKZ2stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T178240A08E1A4DEB6E3673570D9A9287C876AE5313197658B734CDE351FE4B83A4C32E0sha3_384: 69d463fdfb39be0f995393eba7079ea6445402eff49e2f5b54aab85a1311dee9acd48d505dc05ee175fa360f71ae13f9ep_bytes: e8f32a000050e83b3301000000000090timestamp: 2007-09-20 12:34:46

Version Info:

0: [No Data]

Troj/Dwnld-I also known as:

Bkav W32.Common.DC4724AB
Lionic Trojan.Win32.Dwnld.4!c
Skyhigh BehavesLike.Win32.BadFile.dh
McAfee Artemis!B4FC47D15B3D
Sangfor Trojan.Win32.Agent.V8na
Alibaba Trojan:Application/Dwnld.33aa853c
Cynet Malicious (score: 100)
Avast Win32:Malware-gen
TrendMicro TROJ_SPNR.30EC13
Sophos Troj/Dwnld-I
Google Detected
Kingsoft malware.kb.a.751
Cylance unsafe
TrendMicro-HouseCall TROJ_SPNR.30EC13
MaxSecure Trojan.Malware.216064600.susgen
Fortinet W32/Dwnld.I!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_60% (W)

How to remove Troj/Dwnld-I?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago