Categories: Trojan

Trojan:Win32/Danglo!gmb information

The Trojan:Win32/Danglo!gmb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Danglo!gmb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:Win32/Danglo!gmb?


File Info:

name: 4C27046C97E06E13B2F4.mlwpath: /opt/CAPEv2/storage/binaries/00adddf7f965a531657080a8255d359be6243996988793064169c5f94e2440b7crc32: 535D2BFCmd5: 4c27046c97e06e13b2f444ab0adce485sha1: 005e22a011779e71cc033d2e97a9988c305e61e9sha256: 00adddf7f965a531657080a8255d359be6243996988793064169c5f94e2440b7sha512: 93805b52200f6dacead6f1c74c0e356cf33a71bd17387cfffc4f97753ec2760bb69b18ef23953144bfde50cb0d8c2b74e068eb615d48c87fe3ce5e61f625b2a4ssdeep: 384:UVj7jZ8tBju6XQjjT5tk+4IflEyJ5FWogp+iX4kw5zsrnQ8ea45HoY/:UVj7d8tQVj74uAp+izrQJa45Hoktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BFC26C8DB3D584B5CE3CE7B9491351800334EE4A76839B6E5DE8742C5DB33DE7A02A62sha3_384: 883b9cfbbead9c138f26078a61f34109fb9075ade9c1f8c348c1a8a074743922b1bb65be425419800778fc5a7593d1deep_bytes: ff250020400000000000000000000000timestamp: 2014-03-13 19:14:57

Version Info:

Translation: 0x0000 0x04b0Comments: avast! AntivirusCompanyName: AVAST SoftwareFileDescription: avast! AntivirusFileVersion: 9.0.2008.177InternalName: afwServ.exeLegalCopyright: Copyright (c) 2013 AVAST SoftwareLegalTrademarks: AVAST SoftwareOriginalFilename: afwServ.exeProductName: avast! AntivirusProductVersion: 9.0.2008.177Assembly Version: 9.0.2008.177

Trojan:Win32/Danglo!gmb also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader11.11252
MicroWorld-eScan Gen:Variant.MSILPerseus.222850
FireEye Generic.mg.4c27046c97e06e13
McAfee Artemis!4C27046C97E0
Cylance Unsafe
VIPRE Gen:Variant.MSILPerseus.222850
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:MSIL/Generic.afde3c02
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34582.bm0@aqWL9kb
Symantec Downloader
ESET-NOD32 a variant of MSIL/Agent.GB
TrendMicro-HouseCall TROJ_SPNR.0BF514
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.MSILPerseus.222850
NANO-Antivirus Trojan.Win32.Agent.czrygn
Avast Win32:Dropper-gen [Drp]
Rising Backdoor.Bladabindi!8.B1F (CLOUD)
Ad-Aware Gen:Variant.MSILPerseus.222850
Sophos Mal/Generic-S
Comodo Malware@#3tf95e6lvakl5
Zillya Dropper.Agent.Win32.153486
TrendMicro TROJ_SPNR.0BF514
McAfee-GW-Edition Artemis!Trojan
SentinelOne Static AI – Malicious PE
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.MSILPerseus.222850 (B)
Ikarus Worm.MSIL.Agent
GData Gen:Variant.MSILPerseus.222850
Webroot W32.Dropper.Gen
Avira HEUR/AGEN.1235642
Antiy-AVL Trojan/Generic.ASMalwS.6
Kingsoft Win32.Troj.Agent.ki.(kcloud)
Microsoft Trojan:Win32/Danglo!gmb
Cynet Malicious (score: 99)
ALYac Gen:Variant.MSILPerseus.222850
VBA32 TrojanDropper.Agent
Malwarebytes Malware.AI.3602306023
APEX Malicious
Tencent Win32.Trojan.Generic.Pdcp
Yandex Trojan.DR.Agent!Z4osxsXLRpA
MAX malware (ai score=87)
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.PP!tr.dldr
AVG Win32:Dropper-gen [Drp]
Cybereason malicious.c97e06
Panda Generic Malware

How to remove Trojan:Win32/Danglo!gmb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago