Trojan

TrojanDownloader:Win32/Winical.A malicious file

Malware Removal

The TrojanDownloader:Win32/Winical.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Winical.A virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Winical.A?


File Info:

name: 2B0C85956D9CB4300F61.mlw
path: /opt/CAPEv2/storage/binaries/16e4bd8a0020bab0262067f60b03f407359974d902c2ffd33312731aa3c6b3d7
crc32: 01146CD9
md5: 2b0c85956d9cb4300f616b90d21ebe2a
sha1: 09f52a30828d9c680bfcc6856703d6eeff7f215c
sha256: 16e4bd8a0020bab0262067f60b03f407359974d902c2ffd33312731aa3c6b3d7
sha512: 531a82fe731f7038fea71a0c1bc38a6e405738d03b388529399f1697a122a6318c3cedf2e787d45409270a2cff30f65a06f7343024483173b9e1a487f2971892
ssdeep: 3072:JgKFRUYWxBriH4HyG4hDgG2N8acQQ4PogH2s:JlP4yhGSArH2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148B313909DFC9782F319237C7644A6B33275EA24F8A35BB3369416A70DD8953812F4C8
sha3_384: 339abfa5818e972041507c0e8f191e519e320d61322b5e5fedcfe9e0f109360131a14e5436222ad73aa0957468d13c9e
ep_bytes: 81ec0802000057b94000000033c08dbc
timestamp: 2008-03-18 02:06:56

Version Info:

0: [No Data]

TrojanDownloader:Win32/Winical.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.b!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.9786
MicroWorld-eScanTrojan.Dropper.RTA
FireEyeGeneric.mg.2b0c85956d9cb430
SkyhighBehavesLike.Win32.Generic.cc
McAfeegeneric!bg.esu
MalwarebytesMachineLearning/Anomalous.100%
ZillyaDropper.Agent.Win32.15666
K7AntiVirusTrojan ( 0051c1c61 )
AlibabaTrojanDownloader:Win32/Winical.480f0618
K7GWTrojan ( 0051c1c61 )
Cybereasonmalicious.0828d9
BitDefenderThetaGen:NN.ZexaF.36738.giW@amrYo9d
VirITTrojan.Win32.SHeur.BATF
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.QXD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.mbv
BitDefenderTrojan.Dropper.RTA
NANO-AntivirusTrojan.Win32.Agent.gkvyu
AvastWin32:Agent-GRW [Trj]
TencentWin32.Trojan-Downloader.Agent.Mjgl
EmsisoftTrojan.Dropper.RTA (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPRETrojan.Dropper.RTA
TrendMicroTROJ_DROPPER.EVM
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.Dropper.RTA
JiangminTrojanDownloader.Agent.lvf
WebrootW32.Trojan.Trojan-Dropper.Gen.X
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Dropper]/Win32.Agent
XcitiumMalware@#3izj7ej3q9e3n
ArcabitTrojan.Dropper.RTA
ViRobotTrojan.Win32.MulDrop.109136
ZoneAlarmTrojan-Downloader.Win32.Agent.mbv
MicrosoftTrojanDownloader:Win32/Winical.A
VaristW32/Risk.BWUG-8007
VBA32BScope.Trojan.Resun
ALYacTrojan.Dropper.RTA
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_DROPPER.EVM
RisingDropper.Win32.Agent.zmp (CLASSIC)
YandexTrojan.DR.Agent!5sMntTu8tUI
IkarusVirus.Win32.Agent.PDY
MaxSecureTrojan.Malware.723208.susgen
AVGWin32:Agent-GRW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Winical.A?

TrojanDownloader:Win32/Winical.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment