Categories: Trojan

TrojanDownloader.Win64 malicious file

The TrojanDownloader.Win64 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.Win64 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Czech
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanDownloader.Win64?


File Info:

crc32: 587399C6md5: f0e4a7ff483ce1efb9a2350efbbd361fname: AA445.exesha1: 4719e1b4d112d1f3d6e2464a528c84ae136037f3sha256: ef9353e2ce183d62fff967fb5d97dce26f862f35f1cfb1a512970c674953eee4sha512: f4b4233aadc9da27cb8d4885ae0dc5a2469b194154cb18c14d08b9b3dbf20a21de3a7d81a73084e719a3a488bcbbbc8e933d82e4b5f2592d9d753998233a7879ssdeep: 49152:RxHQKTyEJdyyUa6PrvMrKQHBhzFrBRucp2uBUYYs2aoywX7AqomhDHj:RZQKOMFkxQHBBZOtuBUg2aKXTJtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDownloader.Win64 also known as:

Bkav W32.FamVT.DarkroHI.Trojan
MicroWorld-eScan Dropped:Trojan.GenericKD.41102453
CAT-QuickHeal TrojanDownloader.Win64
McAfee Artemis!F0E4A7FF483C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Trojan ( 004b949c1 )
BitDefender Dropped:Trojan.GenericKD.41102453
K7GW Trojan ( 004b949c1 )
CrowdStrike win/malicious_confidence_80% (W)
TrendMicro TROJ_GEN.R002C0GF720
F-Prot W32/Trojan.DMJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Johnnie-6858836-0
GData Win32.Malware.MoneroMiner.B
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba TrojanDownloader:Win32/Miancha.d4637b76
ViRobot Trojan.Win32.Z.Agent.2640298
Ad-Aware Dropped:Trojan.GenericKD.41102453
Emsisoft Dropped:Trojan.GenericKD.41102453 (B)
F-Secure Heuristic.HEUR/AGEN.1119802
DrWeb Trojan.PWS.Panda.8062
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.f0e4a7ff483ce1ef
Sophos Mal/Generic-S
Ikarus Trojan.BAT.Agent
Cyren W32/Trojan.DMJ.gen!Eldorado
Jiangmin Trojan.Qhost.it
Avira HEUR/AGEN.1119802
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.Shadowbrokers.gg
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2732C75
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Ditertag.A
Cynet Malicious (score: 90)
BitDefenderTheta Gen:NN.ZelphiF.34128.HIZ@aOPgEueG
ALYac Dropped:Trojan.GenericKD.41102453
VBA32 TScope.Trojan.Delf
Panda Trj/CI.A
ESET-NOD32 Win32/TrojanDropper.Agent.QBR
TrendMicro-HouseCall TROJ_GEN.R002C0GF720
Rising Trojan.Ditertag!8.F693 (CLOUD)
Yandex Trojan.Rogue!Sp6Z5pCPcQ0
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Panda.8062!tr.pws
AVG FileRepMalware
Cybereason malicious.f483ce
Qihoo-360 Win32/Backdoor.6e0

How to remove TrojanDownloader.Win64?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago