Malware

How to remove “Troj/DwnLdr-LLU”?

Malware Removal

The Troj/DwnLdr-LLU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/DwnLdr-LLU virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/DwnLdr-LLU?


File Info:

name: 1E172EBABBE2500E5099.mlw
path: /opt/CAPEv2/storage/binaries/3faed047f651f8eace51835d7b4539653921864125ba213be60be0d22ab25029
crc32: DFAC2E8A
md5: 1e172ebabbe2500e509992fcab15d9c0
sha1: 94ff72d88bdf07d7755d2c6fa431dd9ccd9d3e96
sha256: 3faed047f651f8eace51835d7b4539653921864125ba213be60be0d22ab25029
sha512: 248fb2d7c9b1d1dca99a89ddbc7b8da0e2db7fb5922bb7fb82bdeb6354c1c95c754cf70373d5afae4b50d3986b6467fedc445bc880625bc270ef0748c1228fb4
ssdeep: 384:p7fwouSeFHt24nxRSOQsu7csOcSBZdRX0:pk2wt1mj/2ZjX0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2B2963187ED12A0C7A396B245FA5B775A5E353EE7F40ECF55891B02B4223B368B005E
sha3_384: dd243cf19ce4dffd3b974baf74bb3f3e68d93a1d55959ec5049b85f151bf74eca4ff7598a2e050252d0c852999ecccd8
ep_bytes: b8050000008b153b404000e8bfefffff
timestamp: 2006-12-18 13:07:11

Version Info:

0: [No Data]

Troj/DwnLdr-LLU also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanTrojan.GenericKD.1629691
CAT-QuickHealTrojanDownloader.Upatre.A4
SkyhighBehavesLike.Win32.Downloader.mm
ALYacTrojan.GenericKD.1629691
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.786
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0040f7f11 )
K7GWTrojan-Downloader ( 0040f7f11 )
Cybereasonmalicious.88bdf0
ArcabitTrojan.Generic.D18DDFB
BitDefenderThetaGen:NN.ZexaF.36608.bqX@aycAyrpi
VirITTrojan.Win32.Dropper.DO
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Waski.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Downloader-65030
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.1629691
NANO-AntivirusTrojan.Win32.DownLoad3.cwbvvs
AvastWin32:Agent-AUID [Trj]
TencentMalware.Win32.Gencirc.10b2d2c5
EmsisoftTrojan.GenericKD.1629691 (B)
F-SecureTrojan:W32/Zbot.BBKP
BaiduWin32.Trojan-Downloader.Waski.a
VIPRETrojan.GenericKD.1629691
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1e172ebabbe2500e
SophosTroj/DwnLdr-LLU
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.azsxi
WebrootW32.Rogue.Gen
VaristW32/Zbot.YMIF-2778
AviraTR/ATRAPS.A.1075
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Bublik
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.ZR@59gqq9
MicrosoftTrojan:Win32/Trickbot.GML!MTB
ViRobotTrojan.Win32.Downloader.21068
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BK
GoogleDetected
AhnLab-V3Trojan/Win32.Waski.R103382
Acronissuspicious
McAfeeDownloader-FSH
VBA32Trojan.Bublik
Cylanceunsafe
PandaGeneric Malware
ZonerTrojan.Win32.22258
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.Bublik!EsoVp8/sMCs
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Agent-AUID [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Troj/DwnLdr-LLU?

Troj/DwnLdr-LLU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment