Trojan

Win32/TrojanDownloader.ModiLoader.ACD information

Malware Removal

The Win32/TrojanDownloader.ModiLoader.ACD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.ModiLoader.ACD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering

How to determine Win32/TrojanDownloader.ModiLoader.ACD?


File Info:

name: AC327CEF1B44C49703C9.mlw
path: /opt/CAPEv2/storage/binaries/5f785884c66c3ced4382754b49d1bff8601f1700f7ee2f96f31402231e85c3e3
crc32: 3CE7F08A
md5: ac327cef1b44c49703c97b13e4f2732d
sha1: e294488ef8a54cdc24ba6567f0cc638829e807cc
sha256: 5f785884c66c3ced4382754b49d1bff8601f1700f7ee2f96f31402231e85c3e3
sha512: 387d0239c5a7deb216bd55b569f7a5e75ae39343bc495ebdc1004e3bcca6188eeb34edf349d227de0c6436483ca0497962bd917e5052af8a8aa69ac9544894c6
ssdeep: 24576:/6iXI/6AsGqohuP2v8rT3rM9qTgtAZMXYu9jz+ghCnCP6Zwras/:i8bTrM9Ioa0jz+gwnAj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A965AD96F2DD153FECE2D474487A09F609B67F322D90A9A277D8398CC6732D42A34583
sha3_384: 22dd267d57e58174fccc11e4682b33f52e470b4662135b4b2e48711c5688850784dceaf3c81d4c31487f07ce3cdad778
ep_bytes: 558bec83c4f0b888134600e8483efaff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/TrojanDownloader.ModiLoader.ACD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.72460791
FireEyeGeneric.mg.ac327cef1b44c497
SkyhighBehavesLike.Win32.Generic.tc
ALYacTrojan.GenericKD.72460791
MalwarebytesTrojan.MalPack.DLF
ZillyaDownloader.ModiLoader.Win32.221
VirITTrojan.Win32.Genus.VQA
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.ModiLoader.ACD
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Dropper.Formbook-9828738-0
KasperskyHEUR:Backdoor.Win32.Remcos.gen
BitDefenderTrojan.GenericKD.72460791
NANO-AntivirusTrojan.Win32.Inject5.kmccpl
EmsisoftTrojan.GenericKD.72460791 (B)
F-SecureBackdoor.BDS/Remcos.cpdee
DrWebTrojan.Inject5.4435
VIPRETrojan.GenericKD.72460791
IkarusTrojan-Spy.MetaStealer
AviraBDS/Remcos.cpdee
Antiy-AVLTrojan[Backdoor]/Win32.Remcos
Kingsoftmalware.kb.a.997
ArcabitTrojan.Generic.D451A9F7
ZoneAlarmHEUR:Backdoor.Win32.Remcos.gen
GDataTrojan.GenericKD.72460791
CynetMalicious (score: 99)
AhnLab-V3Dropper/Win.Generic.C5615552
McAfeeArtemis!AC327CEF1B44
GoogleDetected
VBA32BScope.Backdoor.Remcos
RisingDownloader.Agent!1.EFE4 (CLASSIC)
YandexTrojan.Igent.b19aPG.1
MAXmalware (ai score=89)
MaxSecureTrojan.Malware.9833444.susgen
FortinetW32/ModiLoader.YK!tr
AVGWin32:DropperX-gen [Drp]

How to remove Win32/TrojanDownloader.ModiLoader.ACD?

Win32/TrojanDownloader.ModiLoader.ACD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment