Malware

Win32:Downloader-GMN [Trj] removal guide

Malware Removal

The Win32:Downloader-GMN [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Downloader-GMN [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Downloader-GMN [Trj]?


File Info:

name: 11311C3C0A9A65C4A58E.mlw
path: /opt/CAPEv2/storage/binaries/96454cd3bc7462c0c5f8076e1b170b06def7163de4ddeef82ca0265d1a2fa7ae
crc32: FEF1DC00
md5: 11311c3c0a9a65c4a58e16e838581e2e
sha1: ced16c3b7cabbdc7b3765bc30f5ac92cbc1bae58
sha256: 96454cd3bc7462c0c5f8076e1b170b06def7163de4ddeef82ca0265d1a2fa7ae
sha512: 74d37c1b35d397ec70b3f930a2b15476833e5bd8bb60f5d36957ff6ed3905cf8920457c56fae6a6d755ba195234937ebe3de56960f72a6289aad7adbff70a84d
ssdeep: 1536:mm69tHN0YCeFxJeK30BEGyUUx++TYSmAgCeTR8yEAwot1dh8T:C95NHJeK30Izx+wYtpfT6yESt1dOT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A783D0A2D67321AEFC79DC3E3491614749E1CE141D18A56CBE093A7ECE5EC2248B7B81
sha3_384: dd85c5c41619c817a9aaae0bdb170e228e9dc9573282e713c8bd56f2bcdbf13400075d2be8d7f4f6dbefb85f15fc1ac4
ep_bytes: 893d00504000877c24fc396d28730689
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32:Downloader-GMN [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.CodecPack.lojH
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conrox.2
ClamAVWin.Trojan.Fakecodecs-112
CAT-QuickHealTrojan.Renos.PG
SkyhighBehavesLike.Win32.Infected.lh
McAfeeDownloader-CEW.ak
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.FakeAV.Win32.55104
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0023cc111 )
K7GWTrojan-Downloader ( 0023cc111 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.FakeAlert.h
VirITTrojan.Win32.CodecPack.APSE
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BBT
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.CodecPack.apse
BitDefenderGen:Heur.Conrox.2
NANO-AntivirusTrojan.Win32.Dwn.bzkfh
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
AvastWin32:Downloader-GMN [Trj]
TencentMalware.Win32.Gencirc.10b56c20
EmsisoftGen:Heur.Conrox.2 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.DownLoader2.31126
VIPREGen:Heur.Conrox.2
TrendMicroTROJ_KRYPTK.SMCA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.11311c3c0a9a65c4
SophosMal/FakeAV-NJ
IkarusTrojan-Downloader.Win32.CodecPack
JiangminTrojanDownloader.CodecPack.cpc
WebrootW32.Malware.Downloader
VaristW32/FakeAlert.NH.gen!Eldorado
AviraTR/Crypt.XPACK.Gen2
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Kryptik.AY@3qvlg7
MicrosoftTrojanDownloader:Win32/Renos.PG
ViRobotTrojan.Win32.Downloader.80896.BL
ZoneAlarmTrojan-Downloader.Win32.CodecPack.apse
GDataGen:Heur.Conrox.2
GoogleDetected
DeepInstinctMALICIOUS
VBA32TrojanDownloader.CodecPack
MAXmalware (ai score=100)
Cylanceunsafe
TrendMicro-HouseCallTROJ_KRYPTK.SMCA
RisingTrojan.Generic@AI.100 (RDMK:vf3ZaQPalTfMilqv55jTnA)
YandexTrojan.GenAsa!XTB90JtN3lc
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.CodecPack.Gen
FortinetW32/FakeAV.IV!tr
BitDefenderThetaAI:Packer.2ED870FE21
AVGWin32:Downloader-GMN [Trj]
PandaTrj/Kryptik.C

How to remove Win32:Downloader-GMN [Trj]?

Win32:Downloader-GMN [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment