Malware

Win32/Soft32Downloader.D potentially unwanted (file analysis)

Malware Removal

The Win32/Soft32Downloader.D potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Soft32Downloader.D potentially unwanted virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/Soft32Downloader.D potentially unwanted?


File Info:

name: 1A38AB85A5E440FC16E7.mlw
path: /opt/CAPEv2/storage/binaries/a706dc7b143a090b1050a29b7e820e7317c9443a7bb2408e0a17dd21c98fc635
crc32: 7091CEB4
md5: 1a38ab85a5e440fc16e7abf2bd5c5e85
sha1: 9036cc849be3d709b1bf8414ba96e27e238f4264
sha256: a706dc7b143a090b1050a29b7e820e7317c9443a7bb2408e0a17dd21c98fc635
sha512: f9dc8773b0afdc4d79a23d088813f4c723f791d710fdbc2a252ba4943cae2d07e2e158d026e3d04cbd8dc6aa9e64dee4cb94817d0187618732abe3c252089b4d
ssdeep: 49152:T4VyShoP14SoE5dCHpLlSLowhwvHgGCtELt:MVVh/EPmlSLowhwvAot
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AF54A13B384A47AD0661A3A4C6BD594D97B7E203B268C466BF4290C0F39543FD3EB5B
sha3_384: a692e5215a54ee7ab70df8f9bec9a81b9aec073ba43508311ade00dc0029b87f441ad5a63cbe47d77266033e7bb744c1
ep_bytes: 558bec83c4f0b8f8916800e83c3ad7ff
timestamp: 2013-05-22 09:57:41

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Win32/Soft32Downloader.D potentially unwanted also known as:

LionicAdware.Win32.DownloadWare.moVb
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.10065
MicroWorld-eScanGen:Variant.Zusy.368158
FireEyeGeneric.mg.1a38ab85a5e440fc
CAT-QuickHealAdWare.DownloadWare.BV11
ALYacGen:Variant.Zusy.368158
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b8bfe1 )
K7GWAdware ( 004b8bfe1 )
Cybereasonmalicious.5a5e44
BitDefenderThetaAI:Packer.8B04651619
VirITTrojan.Win32.Banker1.OXD
CyrenW32/Soft32Download.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Soft32Downloader.D potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0OB222
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:Downloader.Win32.Agent.gen
BitDefenderGen:Variant.Zusy.368158
NANO-AntivirusRiskware.Win32.Dwn.cvxhzw
AvastFileRepMalware [PUP]
RisingTrojan.Bancteian!1.A43E (C64:YzY0OjwtNtRSPihX)
SophosGeneric PUA JA (PUA)
ComodoApplication.Win32.Agent.S@51hhun
VIPRESoft32Downloader (fs)
TrendMicroTROJ_GEN.R002C0OB222
McAfee-GW-EditionBehavesLike.Win32.PUPXAQ.wh
EmsisoftGen:Variant.Zusy.368158 (B)
IkarusWorm.SuspectCRC
JiangminDownloader.Agent.mib
AviraAPPL/Soft32Down.diq
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASBOL.E7
GridinsoftRansom.Win32.Occamy.sa
MicrosoftTrojan:Win32/Occamy.CA7
ViRobotAdware.Strictor.3352216.C
ZoneAlarmnot-a-virus:HEUR:Downloader.Win32.Agent.gen
GDataWin32.Application.Soft32Downloader.A
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Soft32Downloader.R231481
McAfeePUP-XEE-GY
VBA32Downloader.Soft32
MalwarebytesMalware.AI.3462243848
APEXMalicious
TencentMalware.Win32.Gencirc.10b18419
YandexTrojan.GenAsa!wPolAVam0s8
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus:.Trojan.Soft32Downloader
FortinetAdware/Softdownmgr
AVGFileRepMalware [PUP]
PandaTrj/Genetic.gen
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Win32/Soft32Downloader.D potentially unwanted?

Win32/Soft32Downloader.D potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment