Malware

Downloader.19 malicious file

Malware Removal

The Downloader.19 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.19 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Downloader.19?


File Info:

name: 5EECD97D342F02AEF52E.mlw
path: /opt/CAPEv2/storage/binaries/7193d346ef6786a060a3febd7f34cf6cdb3ec43ac6ec46a4441a870c2441cf95
crc32: C592329B
md5: 5eecd97d342f02aef52e010c79bfeea8
sha1: 15c011343eb384113e87db417354868db344673b
sha256: 7193d346ef6786a060a3febd7f34cf6cdb3ec43ac6ec46a4441a870c2441cf95
sha512: 945547a87ea20b01a0fe12bcdf95ac9c50eb287ff18b1d0faecfbb6e624e028e4f0df9585e3fa6b5ea920666414c731192dc962954d727ce7e15fc2161e67842
ssdeep: 384:KrxUg9XXSTeeKy4byzLeReR5ntWFALZTHjAyFfglD9PUaxXllLchFHG0g:eTXXgKQi8FZPVUPUaRllaFHBg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAF2A02EAD9B0457F6668D70E7EA4AC68FFD6927389B783FCF84200514D108C81D5EB5
sha3_384: 1411bf6b7c71a783582bc98f5e5bc7f2c72b4fd728d10e35d028a052d48b5638425a43f9ae72f64d46c54668f1bfa521
ep_bytes: 558bec81ec380300005356576a4033db
timestamp: 2010-08-09 01:44:42

Version Info:

CompanyName: Adobe Systems, Inc.
FileDescription: Adobe? Flash? Player Installer/Uninstaller 10.1 r53
FileVersion: 10,1,53,64
InternalName: Adobe? Flash? Player Installer/Uninstaller 10.1
LegalCopyright: Copyright ? 1996-2010 Adobe, Inc.
LegalTrademarks: Adobe? Flash? Player
OriginalFilename: FlashUtil.exe
ProductName: Flash? Player Installer/Uninstaller
ProductVersion: 10,1,53,64
Translation: 0x0409 0x04b0

Downloader.19 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Downloader.19
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Downloader.nm
McAfeeDownloader-BIJ.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.MianchaGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0040f54b1 )
K7GWTrojan ( 0053a0a21 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Downloader.19
BaiduWin32.Trojan.Inject.bm
SymantecTrojan.Cryect
Elasticmalicious (high confidence)
ESET-NOD32Win32/Injector.BFSU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Ulise-6838227-0
KasperskyHEUR:Trojan.Win32.Miancha.gen
BitDefenderGen:Variant.Downloader.19
NANO-AntivirusTrojan.Win32.Small.cpbmb
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:KeyIso-A [Trj]
TencentTrojan.Win32.Miancha.za
EmsisoftGen:Variant.Downloader.19 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad2.15318
VIPREGen:Variant.Downloader.19
TrendMicroBKDR_SIMBOT.SMJB
SophosTroj/DwnLdr-MDK
IkarusTrojan-Downloader.Win32.Small
JiangminTrojanDownloader.Small.ajux
WebrootW32.Backdoor.Simbot
VaristW32/Rubin.A.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Inject.aaceh
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.Simbot.FTSP@5j7zlt
MicrosoftTrojan:Win32/Injector.ARA!MTB
ViRobotTrojan.Win32.Downloader.36864.PZ
ZoneAlarmHEUR:Trojan.Win32.Miancha.gen
GDataWin32.Trojan.PSE1.13MYFBD
GoogleDetected
AhnLab-V3Backdoor/Win32.CSon.R885
Acronissuspicious
VBA32BScope.Trojan.Miancha
ALYacGen:Variant.Downloader.19
TACHYONTrojan/W32.Agent.36864.BSC
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_SIMBOT.SMJB
RisingTrojan.Injector!1.A7C6 (CLASSIC)
YandexTrojan.GenAsa!G2T9Vhma1ds
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Inject.AACEH
FortinetW32/Injector.BFSU!tr
BitDefenderThetaGen:NN.ZexaF.36680.cq0@a0LUH!ci
AVGWin32:KeyIso-A [Trj]
Cybereasonmalicious.43eb38
DeepInstinctMALICIOUS

How to remove Downloader.19?

Downloader.19 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment