Trojan

How to remove “TrojanDownloader:Win32/Inservc.A”?

Malware Removal

The TrojanDownloader:Win32/Inservc.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Inservc.A virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Inservc.A?


File Info:

name: 041F7A86674EA49FF50D.mlw
path: /opt/CAPEv2/storage/binaries/7ee66041f02c5aeebb26df39e2b76094770ba8159fc9c9e292dbb6e987141178
crc32: 62590501
md5: 041f7a86674ea49ff50d0e073b42bcfe
sha1: 0d45dfe3fb3c271fad445ddf8b570309b7845aa1
sha256: 7ee66041f02c5aeebb26df39e2b76094770ba8159fc9c9e292dbb6e987141178
sha512: 0285004772e718ff2ef6113e99731f9106dbede401d3526eb2bf997ea888dba833db2358a1f83b3b50be9b3c82b0748898a2ecc9f057aa38f1f4f8d2849affed
ssdeep: 192:inTgjsxBFDXy4Cp22pFoBKrzZ0JOr1OOkBwsIxCtCFv7fw2NEbnuNDrmqN4HL3ml:jjQHXy4CVFeJsOknVv7LSbu1mq6LI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14262192396D2AE0BD555757C26DA86BF6F33E4346ACC9CADFB50EA223411305F12908F
sha3_384: 83a248eb97f5966272af6ddb8675a8cb94cc15b4e899d6cd731077890fdb2545656db868d7ccf70ad4f1cc5405808982
ep_bytes: 5589e583ec0883c4f46a02a16c614000
timestamp: 2005-06-07 02:30:02

Version Info:

0: [No Data]

TrojanDownloader:Win32/Inservc.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.l7qG
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader.2568
MicroWorld-eScanGen:Variant.Zusy.336377
FireEyeGeneric.mg.041f7a86674ea49f
CAT-QuickHealDownldr.Inservc.S1872550
SkyhighBehavesLike.Win32.Generic.lh
McAfeeDownloader-IQ.b
Cylanceunsafe
ZillyaDownloader.Iciko.Win32.9
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/INService.f4b87143
K7GWTrojan-Downloader ( 004e7c561 )
K7AntiVirusTrojan-Downloader ( 004e7c561 )
BitDefenderThetaGen:NN.ZexaF.36744.aqW@a4T0Y3i
SymantecSecurityRisk.Downldr
ESET-NOD32a variant of Win32/TrojanDownloader.INService
APEXMalicious
ClamAVWin.Downloader.INService-23
KasperskyTrojan-Downloader.Win32.INService.gen
BitDefenderGen:Variant.Zusy.336377
NANO-AntivirusTrojan.Win32.Iciko.girw
AvastWin32:InService-EA [Trj]
TencentWin32.Trojan-Downloader.Inservice.Bujl
EmsisoftGen:Variant.Zusy.336377 (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Variant.Zusy.336377
TrendMicroTROJ_INSERVC.C
Trapminemalicious.moderate.ml.score
SophosTroj/Dowins-Gen
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GDataGen:Variant.Zusy.336377
JiangminTrojanDownloader.Iciko.i
WebrootW32.Malware.Downloader
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Threat-HLLSI-based!Maximus
Antiy-AVLTrojan[Downloader]/Win32.INService
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Centim.~A@h62ro
ArcabitTrojan.Zusy.D521F9
ViRobotTrojan.Win32.Downloader.14848.CDX
ZoneAlarmTrojan-Downloader.Win32.INService.gen
MicrosoftTrojanDownloader:Win32/Inservc.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downloader.C68972
VBA32Trojan-Downloader.Win32.INService.df
ALYacGen:Variant.Zusy.336377
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/InService.gen
TrendMicro-HouseCallTROJ_INSERVC.C
RisingDownloader.Agent!1.66E5 (CLASSIC)
YandexTrojan.GenAsa!0gkjEXAl4Hg
IkarusTrojan-Downloader.Win32.INService
MaxSecureTrojan.Malware.987022.susgen
FortinetW32/Dowins.BL!tr
AVGWin32:InService-EA [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Inservc.A?

TrojanDownloader:Win32/Inservc.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment