Malware

What is “Troj/DwnLdr-YLF”?

Malware Removal

The Troj/DwnLdr-YLF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/DwnLdr-YLF virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/DwnLdr-YLF?


File Info:

name: D3847F45B1FA1BCCC4CF.mlw
path: /opt/CAPEv2/storage/binaries/c3207e1a3f7d625bc8b856172e120cfa0475bf4a85aa1f799ba2b2b8a3095ac7
crc32: 887483B1
md5: d3847f45b1fa1bccc4cff9358e342954
sha1: 084b27139f4ea19b5bd1cc86ccfd0e144b33152b
sha256: c3207e1a3f7d625bc8b856172e120cfa0475bf4a85aa1f799ba2b2b8a3095ac7
sha512: 29014ee26e25ac3b9f858546d4e4296d142be1ff30c6533ac5760c145ffe67d49fe4a65c0e2aa2eae41a96d81aff8b55559776fb724b573b16d50bfe67f9b3e2
ssdeep: 12288:VLE8rKj25X0mcslMKTKK4KKDyK5FZ1EEEEmEEE1EEEEEEEEEEElKK1KKK1KKKaf/:VLEK42Gm52KTKK4KKDyK5FZ1EEEEmEEv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110C419253852D6E1FBD077B41694A6F0077FAC322E36E6EF52B032294B755D3C232866
sha3_384: 5c5d6099ee00050c99f85aa632918a2ac5e3e6a29a4c014596bfdf162586dbdafffaf1f1406b8e0d4f4d35d8b45e1a75
ep_bytes: 558bec81ec70090000e8b20c00008985
timestamp: 1970-01-01 15:50:05

Version Info:

0: [No Data]

Troj/DwnLdr-YLF also known as:

BkavW32.SmallzerotND.PE
LionicTrojan.Win32.CliptoShuffler.tqXq
CynetMalicious (score: 100)
FireEyeGeneric.mg.d3847f45b1fa1bcc
ALYacTrojan.Patched.LH
MalwarebytesTrojan.Downloader.RZ.Generic
SangforDownloader.Win32.Patched.Vw3f
K7AntiVirusVirus ( 0055485e1 )
AlibabaTrojanDownloader:Win32/SmallAgent.3e03b9ea
K7GWTrojan-Downloader ( 00552ecf1 )
ArcabitTrojan.Patched.LH
VirITWin32.Nov15th.A
CyrenW32/ZeroDloader.A.gen!Eldorado
SymantecInfostealer
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.EQH
APEXMalicious
KasperskyTrojan.Win32.Patched.rw
BitDefenderTrojan.Patched.LH
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.Patched.LH
AvastWin32:DeadZero [Inf]
TencentVirus.Win32.Patched.kh
TACHYONWorm/W32.ZeroDownloader
EmsisoftTrojan.Patched.LH (B)
F-SecureMalware.W32/Infector.Gen
DrWebTrojan.DownLoader33.36265
VIPRETrojan.Patched.LH
TrendMicroTrojanSpy.Win32.FICKERSTEALER.SMTHA.hp
McAfee-GW-EditionBehavesLike.Win32.Simfect.hm
Trapminemalicious.high.ml.score
SophosTroj/DwnLdr-YLF
IkarusTrojan.Patched
JiangminTrojanDownloader.Generic.bdga
AviraW32/Infector.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent.a
MicrosoftTrojanDownloader:Win32/SmallAgent!atmn
ZoneAlarmTrojan.Win32.Patched.rw
GDataWin32.Trojan.PSE.1100EPL
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R282625
McAfeeArtemis!D3847F45B1FA
MAXmalware (ai score=82)
VBA32BScope.TrojanBanker.CliptoShuffler
Cylanceunsafe
PandaGeneric Suspicious
ZonerTrojan.Win32.133837
TrendMicro-HouseCallTrojanSpy.Win32.FICKERSTEALER.SMTHA.hp
RisingWorm.Phorpiex!1.BB1C (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EQH!tr
BitDefenderThetaGen:NN.ZexaF.36722.HyY@a03GJMki
AVGWin32:DeadZero [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/DwnLdr-YLF?

Troj/DwnLdr-YLF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment