Categories: Trojan

Should I remove “Trojan.Downer”?

The Trojan.Downer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downer virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Presents an Authenticode digital signature
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
downloader.downerapi.com
static.downerapi.com
img.downerapi.com
a.tomx.xyz

How to determine Trojan.Downer?


File Info:

crc32: 092E1A0Bmd5: 47c1aed909d6019e50f79b6464ba8377name: aapt.exeapk_____________121150833.exesha1: 5051327aadb2b12e0275120b91941b15b46407c1sha256: dd9e96541c3d5857827b060c026136ecb8b14d6f061d6a33d41cc5ec0ff96f50sha512: bac9bfe0e4258337d3a0d94fb2d0e6f6fb933f3be3eeb33e10d99c2d9c27238c0bd8185f9b0723a98bf434767c87f14acdd657a7e7f5cf474960a9a302de7a25ssdeep: 24576:pxxzkxFQKIzHFf9DXPWzieU15l+MggN11o4tUM9zrFEDswYGGrJd2dV:pMAbxtXemeKj+MVT+4txVFEBYGGrJd2Ltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018InternalName: FastDownloader.exeFileVersion: 3.2.0.8CompanyName: -ProductName: x8f6fx4ef6x4e0bx8f7dx5668ProductVersion: 3.2.0.8FileDescription: x8f6fx4ef6x4e0bx8f7dx5668OriginalFilename: FastDownloader.exeTranslation: 0x0804 0x04b0

Trojan.Downer also known as:

Bkav W32.AIDetectVM.malware
DrWeb Program.DownLoader.9
FireEye Generic.mg.47c1aed909d6019e
CAT-QuickHeal Trojan.Downer
McAfee GenericRXAA-AA!47C1AED909D6
Cylance Unsafe
Zillya Tool.Downer.Win32.35
K7AntiVirus Riskware ( 00544e421 )
BitDefender Gen:Variant.Razy.558009
K7GW Riskware ( 00544e421 )
TrendMicro PUA.Win32.DOWNER.AJ
Symantec PUA.Downloader
Avast Win32:PUP-gen [PUP]
GData Gen:Variant.Razy.558009
Alibaba RiskWare:Win32/Downer.37322bc0
NANO-Antivirus Riskware.Win32.Downer.gsjrud
ViRobot Adware.Downer.1122512.E
Rising Adware.Downloader!1.BD64 (CLOUD)
Endgame malicious (high confidence)
Emsisoft Application.Downloader (A)
Comodo Malware@#1bdgqmd4cqmnr
F-Secure Heuristic.HEUR/AGEN.1046145
Invincea heuristic
McAfee-GW-Edition Artemis!Trojan
Sophos Generic PUA FA (PUA)
Ikarus PUA.RiskWare.Downer
Cyren W32/Trojan.HOQT-5448
Webroot W32.Adware.Downer
Avira HEUR/AGEN.1046145
SUPERAntiSpyware PUP.FastDownloader/Variant
Microsoft PUA:Win32/Downer
AhnLab-V3 PUP/Win32.Generic.C3478818
MAX malware (ai score=99)
VBA32 Adware.Downer
Malwarebytes PUP.Optional.FastDownloader
Panda Trj/Agent.PM
ESET-NOD32 a variant of Win32/RiskWare.Downer.A
TrendMicro-HouseCall PUA.Win32.DOWNER.AJ
Tencent Malware.Win32.Gencirc.10b4ae73
eGambit Unsafe.AI_Score_99%
Fortinet Riskware/Downer
AVG FileRepMalware [PUP]
Paloalto generic.ml

How to remove Trojan.Downer?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago