PUA

Should I remove “PUA:Win32/Downer”?

Malware Removal

The PUA:Win32/Downer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA:Win32/Downer virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Presents an Authenticode digital signature
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.downerapi.com
d.onlinedown.net
source.downerapi.com
static.downerapi.com

How to determine PUA:Win32/Downer?


File Info:

crc32: E912446D
md5: bb38c19ad834f9d18e1b610ae3a34774
name: pdffactory-pro_13346.exe
sha1: 27b511120d2e8ddb99e2d2a7d11de4ae995684bb
sha256: 3ef50eb919b3ff65b74cdf1ae2219fc170a2d52153b66eb5933b28eae11c464d
sha512: ce568b229eb21c364d3445958dc7f00a90652d25c48c5a6c02dde4ecdad52cc30fb1e9370b8e3a690a71cd61c0a8dd51154e17c34c33ad0a2a0e0b5ea0498da8
ssdeep: 24576:7hsR3ziGpGSxkMwNv1Jxiz2/sbsPKKOZxQXvuLFbjBpVnF6dx:76PpLs3yzAsbyKKOZxEvuLFbjbVF6dx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: FastDownloader.exe
FileVersion: 3.2.0.8
CompanyName: -
ProductName: x8f6fx4ef6x4e0bx8f7dx5668
ProductVersion: 3.2.0.8
FileDescription: x8f6fx4ef6x4e0bx8f7dx5668
OriginalFilename: FastDownloader.exe
Translation: 0x0804 0x04b0

PUA:Win32/Downer also known as:

DrWebProgram.DownLoader.9
FireEyeGeneric.mg.bb38c19ad834f9d1
CAT-QuickHealTrojan.Downer
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 00544e421 )
BitDefenderGen:Variant.Razy.558009
K7GWRiskware ( 00544e421 )
TrendMicroPUA.Win32.Downer.AI
GDataGen:Variant.Razy.558009
Kasperskynot-a-virus:HEUR:AdWare.Win32.Downer.gen
AlibabaAdWare:Win32/Downer.2731d74e
NANO-AntivirusRiskware.Win32.Downer.gizgcw
ViRobotAdware.Downer.1122512.A
TencentMalware.Win32.Gencirc.10b40cd2
SophosGeneric PUA CH (PUA)
ComodoApplicUnwnt@#tg1jxet1avgs
ZillyaTool.Downer.Win32.37
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Razy.558009 (B)
IkarusPUA.RiskWare.Downer
CyrenW32/Application.GNRN-7852
WebrootW32.Adware.Downer
Antiy-AVLTrojan/Win32.Fuerboos
Endgamemalicious (high confidence)
SUPERAntiSpywarePUP.FastDownloader/Variant
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Downer.gen
MicrosoftPUA:Win32/Downer
AhnLab-V3PUP/Win32.Generic.C3478818
McAfeeGenericRXAA-AA!BB38C19AD834
MAXmalware (ai score=99)
VBA32Adware.Downer
MalwarebytesPUP.Optional.FastDownloader
PandaTrj/Agent.PM
ESET-NOD32a variant of Win32/RiskWare.Downer.A
TrendMicro-HouseCallPUA.Win32.Downer.AI
RisingAdware.Downloader!1.BD64 (CLOUD)
YandexPUA.Downer!
eGambitUnsafe.AI_Score_99%
FortinetAdware/Downer
AVGFileRepMalware [PUP]
Paloaltogeneric.ml
MaxSecureTrojan.Malware.74558628.susgen

How to remove PUA:Win32/Downer?

PUA:Win32/Downer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment