Malware

Downloader.19 removal instruction

Malware Removal

The Downloader.19 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.19 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Downloader.19?


File Info:

name: AF7FC844BBB88F158142.mlw
path: /opt/CAPEv2/storage/binaries/d4eefbdb59cd4534c099a584f0b305c8a64096de22891c24efa54d316302e22d
crc32: 58EF609F
md5: af7fc844bbb88f1581422629bafe8da1
sha1: 8673bd7efb3e069ee54f8a76e9adf5808264de84
sha256: d4eefbdb59cd4534c099a584f0b305c8a64096de22891c24efa54d316302e22d
sha512: 6e424c9dc8bfb401019b88d675277f39e977336af3fdb1b9fae95e624cd6bb631999ac8d6c90657195d801b2d2f9d87c207cb0a359dbe5d041355e66ee9f6c65
ssdeep: 384:KrxUgKhuOy4OyzLeReR2nnylji1JbR8RkfTxhdIDSFzXLTN6SmmqoSg:ekUOTipysTaRSVqSFz7YoSg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12FF2A02E1E9B1557F2924D34D3EA85CAAFFD6C2739AAB83FDF40210610E014C9591DF5
sha3_384: 937d023c9775a24cb0bd89e0694243ea3db3863a5a39f17036bfce589ce639153c220746e45a7586fabeeb94f257b7ac
ep_bytes: 558bec81ec380300005356576a4033db
timestamp: 2010-08-09 01:44:42

Version Info:

CompanyName: Adobe Systems, Inc.
FileDescription: Adobe? Flash? Player Installer/Uninstaller 10.1 r53
FileVersion: 10,1,53,64
InternalName: Adobe? Flash? Player Installer/Uninstaller 10.1
LegalCopyright: Copyright ? 1996-2010 Adobe, Inc.
LegalTrademarks: Adobe? Flash? Player
OriginalFilename: FlashUtil.exe
ProductName: Flash? Player Installer/Uninstaller
ProductVersion: 10,1,53,64
Translation: 0x0409 0x04b0

Downloader.19 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.19
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Downloader.nm
McAfeeDownloader-BIJ.a
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Downloader.19
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0040f54b1 )
K7GWTrojan ( 0053a0a21 )
Cybereasonmalicious.efb3e0
ArcabitTrojan.Downloader.19
BaiduWin32.Trojan.Inject.bm
SymantecTrojan.Cryect
ESET-NOD32Win32/Injector.BFSU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Ulise-6838227-0
KasperskyHEUR:Trojan.Win32.Miancha.gen
BitDefenderGen:Variant.Downloader.19
NANO-AntivirusTrojan.Win32.Small.cpbmb
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:KeyIso-A [Trj]
TencentTrojan.Win32.Miancha.za
EmsisoftGen:Variant.Downloader.19 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad2.15318
ZillyaTrojan.MianchaGen.Win32.2
TrendMicroBKDR_SIMBOT.SMJB
SophosTroj/DwnLdr-MDK
IkarusTrojan-Downloader.Win32.Small
JiangminTrojanDownloader.Small.ajux
WebrootW32.Backdoor.Simbot
VaristW32/Rubin.A.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Inject.aaceh
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.Simbot.FTSP@5j7zlt
MicrosoftTrojan:Win32/Injector.ARA!MTB
ViRobotTrojan.Win32.Downloader.36864.PZ
ZoneAlarmHEUR:Trojan.Win32.Miancha.gen
GDataWin32.Trojan.PSE1.13MYFBD
GoogleDetected
AhnLab-V3Backdoor/Win32.CSon.R885
Acronissuspicious
VBA32BScope.Trojan.Miancha
ALYacGen:Variant.Downloader.19
TACHYONTrojan/W32.Agent.36864.BSC
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_SIMBOT.SMJB
RisingTrojan.Injector!1.A7C6 (CLASSIC)
YandexTrojan.GenAsa!G2T9Vhma1ds
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Inject.AACEH
FortinetW32/Injector.BFSU!tr
BitDefenderThetaGen:NN.ZexaF.36680.cq0@a0LUH!ci
AVGWin32:KeyIso-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Downloader.19?

Downloader.19 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment