Trojan

TrojanDownloader.Win64 malicious file

Malware Removal

The TrojanDownloader.Win64 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.Win64 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Czech
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanDownloader.Win64?


File Info:

crc32: 587399C6
md5: f0e4a7ff483ce1efb9a2350efbbd361f
name: AA445.exe
sha1: 4719e1b4d112d1f3d6e2464a528c84ae136037f3
sha256: ef9353e2ce183d62fff967fb5d97dce26f862f35f1cfb1a512970c674953eee4
sha512: f4b4233aadc9da27cb8d4885ae0dc5a2469b194154cb18c14d08b9b3dbf20a21de3a7d81a73084e719a3a488bcbbbc8e933d82e4b5f2592d9d753998233a7879
ssdeep: 49152:RxHQKTyEJdyyUa6PrvMrKQHBhzFrBRucp2uBUYYs2aoywX7AqomhDHj:RZQKOMFkxQHBBZOtuBUg2aKXTJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDownloader.Win64 also known as:

BkavW32.FamVT.DarkroHI.Trojan
MicroWorld-eScanDropped:Trojan.GenericKD.41102453
CAT-QuickHealTrojanDownloader.Win64
McAfeeArtemis!F0E4A7FF483C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 004b949c1 )
BitDefenderDropped:Trojan.GenericKD.41102453
K7GWTrojan ( 004b949c1 )
CrowdStrikewin/malicious_confidence_80% (W)
TrendMicroTROJ_GEN.R002C0GF720
F-ProtW32/Trojan.DMJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Johnnie-6858836-0
GDataWin32.Malware.MoneroMiner.B
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojanDownloader:Win32/Miancha.d4637b76
ViRobotTrojan.Win32.Z.Agent.2640298
Ad-AwareDropped:Trojan.GenericKD.41102453
EmsisoftDropped:Trojan.GenericKD.41102453 (B)
F-SecureHeuristic.HEUR/AGEN.1119802
DrWebTrojan.PWS.Panda.8062
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f0e4a7ff483ce1ef
SophosMal/Generic-S
IkarusTrojan.BAT.Agent
CyrenW32/Trojan.DMJ.gen!Eldorado
JiangminTrojan.Qhost.it
AviraHEUR/AGEN.1119802
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Shadowbrokers.gg
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2732C75
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Ditertag.A
CynetMalicious (score: 90)
BitDefenderThetaGen:NN.ZelphiF.34128.HIZ@aOPgEueG
ALYacDropped:Trojan.GenericKD.41102453
VBA32TScope.Trojan.Delf
PandaTrj/CI.A
ESET-NOD32Win32/TrojanDropper.Agent.QBR
TrendMicro-HouseCallTROJ_GEN.R002C0GF720
RisingTrojan.Ditertag!8.F693 (CLOUD)
YandexTrojan.Rogue!Sp6Z5pCPcQ0
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Panda.8062!tr.pws
AVGFileRepMalware
Cybereasonmalicious.f483ce
Qihoo-360Win32/Backdoor.6e0

How to remove TrojanDownloader.Win64?

TrojanDownloader.Win64 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment