Malware

Downloader.19 information

Malware Removal

The Downloader.19 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.19 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Downloader.19?


File Info:

name: 9FFAE367FEAE44557797.mlw
path: /opt/CAPEv2/storage/binaries/99561647c003a20a7bf94c5a797597d2ea91de64d21fa57e58b10dd908c7d051
crc32: D29199C7
md5: 9ffae367feae445577975470fe8e43f6
sha1: 7c9636fbcb1c56e0214381930a606f68cfecf73c
sha256: 99561647c003a20a7bf94c5a797597d2ea91de64d21fa57e58b10dd908c7d051
sha512: 1b315e730e0277d3341836e568fae8dc1ea0ababb6c94ef09717ebef4c8c80766aa6688382ff7a4fea3889996be03b8164cf4967b0296575e95b013813c4318b
ssdeep: 384:KrxUgpajy4OyzLeReR5nnaddGK6FTBfhkLanRWACUwm5BUU4G4KBYXgEEWNFg:emjTiMKt6FTBfhklA7tBo+WgEbg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBF2BE2E1D570567F6A64D31E7E68ACA6FFD6C0336EAB83FDF24100504D919884A2EF1
sha3_384: a1c731e0f12cf4bb95810b2ddc240093bdd59d1413a13433ea81b408129d55f764d4c0c37acb3d4d927e32e28bcdeb58
ep_bytes: 558bec81ec380300005356576a4033db
timestamp: 2010-08-09 01:44:42

Version Info:

CompanyName: Adobe Systems, Inc.
FileDescription: Adobe? Flash? Player Installer/Uninstaller 10.1 r53
FileVersion: 10,1,53,64
InternalName: Adobe? Flash? Player Installer/Uninstaller 10.1
LegalCopyright: Copyright ? 1996-2010 Adobe, Inc.
LegalTrademarks: Adobe? Flash? Player
OriginalFilename: FlashUtil.exe
ProductName: Flash? Player Installer/Uninstaller
ProductVersion: 10,1,53,64
Translation: 0x0409 0x04b0

Downloader.19 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.19
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Downloader.nm
McAfeeDownloader-BIJ.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.MianchaGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0040f54b1 )
K7GWTrojan ( 0053a0a21 )
Cybereasonmalicious.bcb1c5
ArcabitTrojan.Downloader.19
BaiduWin32.Trojan.Inject.bm
SymantecTrojan.Cryect
ESET-NOD32Win32/Injector.BFSU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Ulise-6838227-0
KasperskyHEUR:Trojan.Win32.Miancha.gen
BitDefenderGen:Variant.Downloader.19
NANO-AntivirusTrojan.Win32.Small.cpbmb
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:KeyIso-A [Trj]
EmsisoftGen:Variant.Downloader.19 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad2.15318
VIPREGen:Variant.Downloader.19
TrendMicroBKDR_SIMBOT.SMJB
SophosTroj/DwnLdr-MDK
IkarusTrojan-Downloader.Win32.Small
JiangminTrojanDownloader.Small.ajux
WebrootW32.Backdoor.Simbot
VaristW32/Rubin.A.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Inject.aaceh
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.Simbot.FTSP@5j7zlt
MicrosoftTrojan:Win32/Injector.ARA!MTB
ViRobotTrojan.Win32.Downloader.36864.PZ
ZoneAlarmHEUR:Trojan.Win32.Miancha.gen
GDataWin32.Trojan.PSE1.13MYFBD
GoogleDetected
AhnLab-V3Backdoor/Win32.CSon.R885
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.cq0@a0LUH!ci
ALYacGen:Variant.Downloader.19
TACHYONTrojan/W32.Agent.36864.BSC
VBA32BScope.Trojan.Miancha
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_SIMBOT.SMJB
RisingTrojan.Injector!1.A7C6 (CLASSIC)
YandexTrojan.GenAsa!G2T9Vhma1ds
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Inject.AACEH
FortinetW32/Injector.BFSU!tr
AVGWin32:KeyIso-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Downloader.19?

Downloader.19 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment