Categories: Trojan

What is “Trojan.Downloader.S3376907”?

The Trojan.Downloader.S3376907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.S3376907 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

csdw.sinosteelinvest.com
www.sinosteelinvest.com
dwonload.sinosteelinvest.com

How to determine Trojan.Downloader.S3376907?


File Info:

crc32: 14CC0EE2md5: 137dbeefbb3fa5aca00a299c19370042name: 137DBEEFBB3FA5ACA00A299C19370042.mlwsha1: 0214115fdb1a11f006a396d681a8b94f0b7b132esha256: 1a0e9878c3d11da02f96dca25df802a38beb282aaf45e24b9a27e2b2f63b88c3sha512: 2fe3edcaefb112791fd940ec3fdd579426d23c4fbdda3b367f442f5a528e5e4803fa70a260b35c844a135c1cc809aa94f50ffc62170a4e8cb7eee3e4308c3b9assdeep: 49152:r+Fn0raYu8cpo2ZIeSo7fP1uACFI8WQeK4+X:ZraYu7o2O/oEwrQLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Downloader.S3376907 also known as:

K7AntiVirus Adware ( 0053d2191 )
Elastic malicious (high confidence)
DrWeb Adware.Softcnapp.92
ClamAV Win.Malware.Softcnapp-6787524-0
CAT-QuickHeal Trojan.Downloader.S3376907
ALYac Gen:Variant.Application.Bundler.196
Cylance Unsafe
Zillya Tool.Bundler.Win32.28492
Sangfor Trojan.Win32.Save.a
K7GW Adware ( 0053d2191 )
Cybereason malicious.fbb3fa
Cyren W32/Softcnapp.J.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Softcnapp.BC potentially unwanted
APEX Malicious
Avast Win32:AdwareX-gen [Adw]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Application.Bundler.196
NANO-Antivirus Trojan.Win32.Softcnapp.fhrcuu
MicroWorld-eScan Gen:Variant.Application.Bundler.196
Tencent Trojan.Win32.Generic.e
Ad-Aware Gen:Variant.Application.Bundler.196
Sophos Softcnapp (PUA)
Comodo Application.Win32.AdWare.Softcnapp.M@7xrf2d
BitDefenderTheta Gen:NN.ZexaF.34236.CAW@a8uob7jj
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.137dbeefbb3fa5ac
Emsisoft Gen:Variant.Application.Bundler.196 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.aeahd
Avira HEUR/AGEN.1120142
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.28011F9
Microsoft Trojan:Win32/Adload!rfn
GData Gen:Variant.Application.Bundler.196
AhnLab-V3 Adware/Win32.AdLoad.R235056
Acronis suspicious
McAfee GenericRXGI-CM!137DBEEFBB3F
MAX malware (ai score=100)
VBA32 Trojan.Skeeyah
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.AA22 (CLASSIC)
Yandex Trojan.GenAsa!Sm6Jj9a+TE4
Ikarus Trojan-Downloader.Win32.Adload
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenericRXGI.CM!tr
AVG Win32:AdwareX-gen [Adw]
Paloalto generic.ml

How to remove Trojan.Downloader.S3376907?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago