Malware

Win32/DNDownloader.A potentially unwanted information

Malware Removal

The Win32/DNDownloader.A potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/DNDownloader.A potentially unwanted virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

How to determine Win32/DNDownloader.A potentially unwanted?


File Info:

name: C7F08BAF527316A3A066.mlw
path: /opt/CAPEv2/storage/binaries/9151c1ac01f3ba0c820fcda0304c731d9626245e76b5e02cb11a1d970dcf4d67
crc32: 63B0F96F
md5: c7f08baf527316a3a06654ab1e650e3f
sha1: 05493be8cdd931dd337a75778f407db1dad6ee0e
sha256: 9151c1ac01f3ba0c820fcda0304c731d9626245e76b5e02cb11a1d970dcf4d67
sha512: 6eb641d5fdc55635cff0dcedbee45f8037e60a3f8f8315724c94f8948b02e88f979e9408b83bc1fce758fd8d28a17f4dae056a310f7569a3d0625a054ce67c71
ssdeep: 98304:ff/u2pRR8FpnxWbR4ksbfatSB3rBiCV2H/:ff5iFe4Tatdf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E062AE030A4C122F7E081F1ED3055760BB4B91F87FA79F6794CD699B25EDA0A538623
sha3_384: 2733ffaf982accf16d44a12cf89c1066892032f438f19a88cf060ec3225057a9fa602125d1645d8bdb8a539120057abc
ep_bytes: e83a5b0100e97ffeffffcccccccccccc
timestamp: 2019-12-13 09:52:56

Version Info:

CompanyName: XUANZHI INTERNATIONAL CO., LIMITED
FileDescription: LDPlayer
FileVersion: 1.0.0
InternalName: ldplayerinst.exe
LegalCopyright: Copyright (C) 2016
OriginalFilename: ldplayerinst.exe
ProductName: LDPlayer
ProductVersion: 1.0.0
Translation: 0x0404 0x04b0

Win32/DNDownloader.A potentially unwanted also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47963911
SkyhighArtemis
McAfeeArtemis!C7F08BAF5273
Cylanceunsafe
SangforPUP.Win32.Fusioncore.Vv9t
CrowdStrikewin/grayware_confidence_100% (D)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/DNDownloader.A potentially unwanted
BitDefenderTrojan.GenericKD.47963911
NANO-AntivirusTrojan.Win32.InstallCore.hkegde
EmsisoftTrojan.GenericKD.47963911 (B)
DrWebTrojan.InstallCore.3966
TrendMicroPUA.Win32.FusionCore.SMBD
SophosMal/Generic-S
GDataWin32.Application.Agent.SIFOJ6
WebrootW32.Adware.Gen
MicrosoftPUABundler:Win32/FusionCore
MAXmalware (ai score=82)
VBA32Trojan.InstallCore
MalwarebytesPUP.Optional.BundleInstaller
TrendMicro-HouseCallPUA.Win32.FusionCore.SMBD
RisingPUF.FusionCore!8.124 (TFE:5:qfGyFA8wKiB)
MaxSecureTrojan.Malware.230896241.susgen
FortinetRiskware/FusionCore
DeepInstinctMALICIOUS

How to remove Win32/DNDownloader.A potentially unwanted?

Win32/DNDownloader.A potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment