Malware

Downloader.19 malicious file

Malware Removal

The Downloader.19 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.19 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Downloader.19?


File Info:

name: 35F6D5E19749AA2EC7D0.mlw
path: /opt/CAPEv2/storage/binaries/3465ec8d20010ffb8b63c04bc6f6fb4417d04c17fbab1a068ec0bb93043f6b61
crc32: 762F3C8D
md5: 35f6d5e19749aa2ec7d00d55cbd9df99
sha1: b458ac960e7bac3ee89b76d73cb9792fad7f26d0
sha256: 3465ec8d20010ffb8b63c04bc6f6fb4417d04c17fbab1a068ec0bb93043f6b61
sha512: 4d1483aef3cea706ffd11cf6f4aef91f6c4c03750ef06f3b49f98d7d18647a82a23685628e6aff030ee5d0e1841adfdfe43931b7466e06bff0136cd557032154
ssdeep: 384:KrxUgbwy4OyzLeReRFnnDylzQZ/l4l31QtTCnsc3Sgg:eyTikDylzQZ/m3yT49Tg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15DF29E1D5DAB5557F2924E70D3EA46C64FFD2C1B3AAAB83FDF40110818E11AC89A1EF1
sha3_384: 0d0c00caa70a0d57afe991560adfbd54725f8e7944a3dedbcc74ccb3e72d3a6ead322ef7514093fc80516a4d3e78b807
ep_bytes: 558bec81ec380300005356576a4033db
timestamp: 2010-08-09 01:44:42

Version Info:

CompanyName: Adobe Systems, Inc.
FileDescription: Adobe? Flash? Player Installer/Uninstaller 10.1 r53
FileVersion: 10,1,53,64
InternalName: Adobe? Flash? Player Installer/Uninstaller 10.1
LegalCopyright: Copyright ? 1996-2010 Adobe, Inc.
LegalTrademarks: Adobe? Flash? Player
OriginalFilename: FlashUtil.exe
ProductName: Flash? Player Installer/Uninstaller
ProductVersion: 10,1,53,64
Translation: 0x0409 0x04b0

Downloader.19 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.19
ClamAVWin.Trojan.Ulise-6838227-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Downloader.nm
McAfeeDownloader-BIJ.a
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Downloader.19
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0040f54b1 )
K7GWTrojan ( 0053a0a21 )
Cybereasonmalicious.60e7ba
BaiduWin32.Trojan.Inject.bm
SymantecTrojan.Cryect
ESET-NOD32Win32/Injector.BFSU
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Miancha.gen
BitDefenderGen:Variant.Downloader.19
NANO-AntivirusTrojan.Win32.Small.cpbmb
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:KeyIso-A [Trj]
TencentTrojan.Win32.Miancha.za
EmsisoftGen:Variant.Downloader.19 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad2.15318
ZillyaTrojan.MianchaGen.Win32.2
TrendMicroBKDR_SIMBOT.SMJB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.35f6d5e19749aa2e
SophosTroj/DwnLdr-MDK
IkarusTrojan-Downloader.Win32.Small
GDataWin32.Trojan.PSE1.13MYFBD
JiangminTrojanDownloader.Small.ajux
WebrootW32.Backdoor.Simbot
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Inject.aaceh
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.Simbot.FTSP@5j7zlt
ArcabitTrojan.Downloader.19
ViRobotTrojan.Win32.Downloader.36864.PZ
ZoneAlarmHEUR:Trojan.Win32.Miancha.gen
MicrosoftTrojan:Win32/Injector.ARA!MTB
VaristW32/Rubin.A.gen!Eldorado
AhnLab-V3Backdoor/Win32.CSon.R885
Acronissuspicious
VBA32BScope.Trojan.Miancha
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_SIMBOT.SMJB
RisingTrojan.Injector!1.A7C6 (CLASSIC)
YandexTrojan.GenAsa!G2T9Vhma1ds
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Inject.AACEH
FortinetW32/Injector.BFSU!tr
BitDefenderThetaGen:NN.ZexaF.36680.cq0@a0LUH!ci
AVGWin32:KeyIso-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Downloader.19?

Downloader.19 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment