Malware

Downloader.10 (file analysis)

Malware Removal

The Downloader.10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.10 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Downloader.10?


File Info:

name: 4D6BE3F9113121231C82.mlw
path: /opt/CAPEv2/storage/binaries/e3db36f20b4942078de0dc4d4b3647e745e691e139f3f348d1e073868365cc85
crc32: 71E21D4C
md5: 4d6be3f9113121231c822f654a187088
sha1: 0bedee92c015fe82019afb6396df16dcb2e8c6ba
sha256: e3db36f20b4942078de0dc4d4b3647e745e691e139f3f348d1e073868365cc85
sha512: a44721dee4e719f20cba60ecd0d2d670697143378a64057f7d44c02c60e6aff508d32390add7564002b0a921f77562eae11af507c1cf24fbc44c00f51ca370c0
ssdeep: 384:3igfVpckTZg0Crq5JUaNJawcudoD7Up1fbSA3O:vfVpBT+0aqtnbcuyD7UplN3O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C628E51D2E45A5DD0E7413608BB6F0B1A54F80CDA9487DB14E8613F3DB3B60982E7E3
sha3_384: 615897f592557453f5e0a7c338c71c4cc321a85bd79c1aa79ca9953c2afbf223da7db0f4b9341ae1278549c2b26a4274
ep_bytes: 60be158040008dbeeb8fffff5789e58d
timestamp: 1970-01-01 00:00:00

Version Info:

Comments: http://www.metaquotes.net
CompanyName: MetaQuotes Software Corp.
FileDescription: MetaTrader
FileVersion: 4.0.0.402
InternalName: MetaTrader
LegalCopyright: © 2001-2011, MetaQuotes Software Corp.
LegalTrademarks: MetaTrader®
OriginalFilename:
PrivateBuild:
ProductName: MetaTrader
ProductVersion: 4.0.0.402
SpecialBuild:
Translation: 0x0000 0x04b0

Downloader.10 also known as:

LionicTrojan.Win32.Generic.lJxq
Elasticmalicious (moderate confidence)
DrWebTrojan.DownLoader11.9481
MicroWorld-eScanGen:Variant.Downloader.10
FireEyeGeneric.mg.4d6be3f911312123
CAT-QuickHealTrojanDownloader.Moure.A3
ALYacGen:Variant.Downloader.10
MalwarebytesMalware.Heuristic.1003
VIPREGen:Variant.Downloader.10
SangforSuspicious.Win32.Evo.atgen
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.911312
BitDefenderThetaGen:NN.ZexaF.34698.amLfae1Qk2iG
CyrenW32/A-9fa9f2cd!Eldorado
ESET-NOD32Win32/TrojanDownloader.Moure.H
APEXMalicious
ClamAVWin.Dropper.TrickBot-9963166-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Downloader.10
NANO-AntivirusTrojan.Win32.Moure.cqoykp
AvastWin32:Evo-gen [Trj]
Ad-AwareGen:Variant.Downloader.10
EmsisoftGen:Variant.Downloader.10 (B)
ComodoTrojWare.Win32.TrojanDownloader.Andromeda.VJR@4y75ld
ZillyaDownloader.Andromeda.Win32.3127
TrendMicroTROJ_MOURE.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-ABTF
JiangminTrojanDownloader.Andromeda.cxx
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Dldr.Moure.JB.1
Antiy-AVLTrojan/Generic.ASMalwS.A76
GDataGen:Variant.Downloader.10
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R66418
McAfeeTrojan-FCDR!4D6BE3F91131
MAXmalware (ai score=84)
VBA32BScope.Trojan.Downloader
TrendMicro-HouseCallTROJ_MOURE.SM
RisingDownloader.Moure!8.628 (TFE:5:Rhgnn3Tq2XE)
YandexTrojan.GenAsa!u21U5gudFvo
FortinetW32/Krap.JI!tr
AVGWin32:Evo-gen [Trj]
PandaTrj/Dtcontx.E
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Downloader.10?

Downloader.10 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment