Trojan

About “TrojanDownloader:Win32/Vxidl!A” infection

Malware Removal

The TrojanDownloader:Win32/Vxidl!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Vxidl!A virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Vxidl!A?


File Info:

name: 0A4F51827B24D6E8C67D.mlw
path: /opt/CAPEv2/storage/binaries/1cb357541f97b507219bf6c7143aab871beca090e445be93d196e436a345d9b5
crc32: 8D7191AB
md5: 0a4f51827b24d6e8c67d2b5a2b3c0873
sha1: 36ce13af7b84e21bf9831aeb1b0f7d4fe2226ad0
sha256: 1cb357541f97b507219bf6c7143aab871beca090e445be93d196e436a345d9b5
sha512: 2b4a573ef010bcbf8ce31297c5ab09ece3456c0f52aad55aecbfeaefd30e24520727105a651a5a18a34e8fa303a97c85126f4574ae48b810bcb768252f8d112d
ssdeep: 96:i50HJBYHH0e1dRyA8wImSrdGi5Adk+2VeEcbaD1mGwv5A:i5nH9XyAMrdGiudkFFcImGwvy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EB12ADA4D497292E34EF571C2A2C972B72A63045393C5DBEA80C463ADF64DCD137B01
sha3_384: 2d69ead943a0d592406c5d606efa99b2ba2a74d140824018016a6e728e1c296d68d086f732aa4a74f2e22c27f73f68b6
ep_bytes: 81c23c66f362ba16530100ba00724000
timestamp: 2005-12-13 14:55:50

Version Info:

0: [No Data]

TrojanDownloader:Win32/Vxidl!A also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Tibs.lo1Q
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Razy.768081
FireEyeGeneric.mg.0a4f51827b24d6e8
SkyhighBehavesLike.Win32.Generic.zc
ALYacGen:Variant.Razy.768081
MalwarebytesMalware.Heuristic.2047
VIPREGen:Variant.Razy.768081
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderGen:Variant.Razy.768081
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.f7b84e
BitDefenderThetaAI:Packer.204631ED1E
SymantecTrojan.Abwiz.F
ESET-NOD32probably a variant of Win32/TrojanDownloader.Small.AWA
APEXMalicious
ClamAVWin.Downloader.Small-3267
KasperskyTrojan-Downloader.Win32.Small.dkt
AlibabaTrojanDownloader:Win32/Vxidl.427ba17c
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
ViRobotTrojan.Win32.A.Downloader.5332.G
RisingTrojan.DL.Small.emt (CLASSIC)
SophosMal/EncPk-D
F-SecureTrojan.TR/Crypt.F.Gen
DrWebTrojan.DownLoader.based
ZillyaDownloader.Small.Win32.61771
TrendMicroWORM_NUCRP.GEN
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.768081 (B)
IkarusTrojan-Downloader
JiangminTrojanDownloader.Small.bcn
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.F.Gen
VaristW32/Downloader.AWEW
Antiy-AVLTrojan[Downloader]/Win32.Small
Kingsoftmalware.kb.b.995
MicrosoftTrojanDownloader:Win32/Vxidl.gen!A
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Razy.DBB851
ZoneAlarmTrojan-Downloader.Win32.Small.dkt
GDataGen:Variant.Razy.768081
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.DownLoader.R533535
McAfeeGenDownloader.sv.bq
DeepInstinctMALICIOUS
VBA32Trojan-Downloader.Revelation.Tibs.B
Cylanceunsafe
PandaTrj/Gagar.DY
TrendMicro-HouseCallWORM_NUCRP.GEN
TencentWin32.Trojan-Downloader.Small.Xmhl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1128507.susgen
FortinetW32/Tibs.gen
AVGWin32:Lager-gen2 [Trj]
AvastWin32:Lager-gen2 [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Vxidl!A?

TrojanDownloader:Win32/Vxidl!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment