Adware

How to remove “Adware.Downer”?

Malware Removal

The Adware.Downer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Downer virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Presents an Authenticode digital signature
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

Related domains:

downloader.downerapi.com
static.downerapi.com
img.downerapi.com

How to determine Adware.Downer?


File Info:

crc32: 092E1A0B
md5: 47c1aed909d6019e50f79b6464ba8377
name: __________
sha1: 5051327aadb2b12e0275120b91941b15b46407c1
sha256: dd9e96541c3d5857827b060c026136ecb8b14d6f061d6a33d41cc5ec0ff96f50
sha512: bac9bfe0e4258337d3a0d94fb2d0e6f6fb933f3be3eeb33e10d99c2d9c27238c0bd8185f9b0723a98bf434767c87f14acdd657a7e7f5cf474960a9a302de7a25
ssdeep: 24576:pxxzkxFQKIzHFf9DXPWzieU15l+MggN11o4tUM9zrFEDswYGGrJd2dV:pMAbxtXemeKj+MVT+4txVFEBYGGrJd2L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: FastDownloader.exe
FileVersion: 3.2.0.8
CompanyName: -
ProductName: x8f6fx4ef6x4e0bx8f7dx5668
ProductVersion: 3.2.0.8
FileDescription: x8f6fx4ef6x4e0bx8f7dx5668
OriginalFilename: FastDownloader.exe
Translation: 0x0804 0x04b0

Adware.Downer also known as:

FireEyeGeneric.mg.47c1aed909d6019e
CAT-QuickHealTrojan.Downer
CylanceUnsafe
K7AntiVirusRiskware ( 00544e421 )
BitDefenderGen:Variant.Razy.558009
K7GWRiskware ( 00544e421 )
Invinceaheuristic
TrendMicro-HouseCallPUA.Win32.DOWNER.AJ
AvastWin32:PUP-gen [PUP]
GDataGen:Variant.Razy.558009
AlibabaRiskWare:Win32/Downer.3bd8dca0
NANO-AntivirusRiskware.Win32.Downer.gsjrud
ViRobotAdware.Downer.1122512.E
RisingAdware.Downloader!1.BD64 (CLOUD)
EmsisoftApplication.Downloader (A)
ComodoMalware@#1bdgqmd4cqmnr
DrWebProgram.DownLoader.9
ZillyaTool.Downer.Win32.35
TrendMicroPUA.Win32.DOWNER.AJ
McAfee-GW-EditionArtemis!Trojan
SophosGeneric PUA FA (PUA)
CyrenW32/Trojan.HOQT-5448
MaxSecureTrojan.Malware.74682189.susgen
MAXmalware (ai score=99)
Endgamemalicious (high confidence)
SUPERAntiSpywarePUP.FastDownloader/Variant
MicrosoftPUA:Win32/Downer
AhnLab-V3PUP/Win32.Generic.C3478818
McAfeeGenericRXAA-AA!47C1AED909D6
VBA32Adware.Downer
MalwarebytesPUP.Optional.FastDownloader
PandaTrj/Agent.PM
ESET-NOD32a variant of Win32/RiskWare.Downer.A
TencentMalware.Win32.Gencirc.10b4ae73
IkarusPUA.RiskWare.Downer
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Downer
WebrootW32.Adware.Downer
AVGFileRepMalware [PUP]
Paloaltogeneric.ml

How to remove Adware.Downer?

Adware.Downer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment