Risk

Win32/RiskWare.Downer.B malicious file

Malware Removal

The Win32/RiskWare.Downer.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Downer.B virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Presents an Authenticode digital signature
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz
downloader.downerapi.com
static.downerapi.com
source.downerapi.com
img.downerapi.com

How to determine Win32/RiskWare.Downer.B?


File Info:

crc32: C5AB70E8
md5: 89aba8ba2f6e61588ae7bf82cb8c38e0
name: ____________2020_________app______-2020____________vip___________________________v9.3.0-____________
sha1: ac6458dd503332df3c9a46d7fc9847b4b95707dd
sha256: 5e0bee30b8ef75e68de8121edad97c975ab9c4541e04290bf1189343ac428ad5
sha512: 90f6ed61cc4dc36c50c1518426d5569e40c9b0bab3e13b269a8f3f9194850e43e4d96d0d52ad3b7e32cb834dcafdfa01755dc54cf2c9158dc51b5d389dcd958e
ssdeep: 24576:5AHM+DWynXsgXUA1GX2Ybnq/Ewu49yyUzYFTde/38KawdC:5AH1XsdXpq/EwueyjMFZG5FdC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: FastDownloader.exe
FileVersion: 3.2.0.8
CompanyName: -
ProductName: x8f6fx4ef6x4e0bx8f7dx5668
ProductVersion: 3.2.0.8
FileDescription: x8f6fx4ef6x4e0bx8f7dx5668
OriginalFilename: FastDownloader.exe
Translation: 0x0804 0x04b0

Win32/RiskWare.Downer.B also known as:

MicroWorld-eScanGen:Variant.Adware.Downloader.211
FireEyeGeneric.mg.89aba8ba2f6e6158
ALYacGen:Variant.Adware.Downloader.211
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0055e5601 )
BitDefenderGen:Variant.Adware.Downloader.211
K7GWRiskware ( 0055e5601 )
CyrenW32/Adware.HHZM-6231
APEXMalicious
GDataGen:Variant.Adware.Downloader.211
Kasperskynot-a-virus:Downloader.Win32.Agent.mibt
AlibabaRiskWare:Win32/Downer.d1d20562
Ad-AwareGen:Variant.Adware.Downloader.211
SophosGeneric PUA KM (PUA)
ComodoApplicUnwnt@#1gclh5zz6mj8r
F-SecureHeuristic.HEUR/AGEN.1126112
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
EmsisoftApplication.Downloader (A)
IkarusPUA.RiskWare.Downer
AviraHEUR/AGEN.1126112
Antiy-AVLGrayWare/Win32.Downer
Endgamemalicious (high confidence)
ArcabitTrojan.Adware.Downloader.211
ZoneAlarmnot-a-virus:Downloader.Win32.Agent.mibt
MicrosoftPUA:Win32/Downer
AhnLab-V3PUP/Win32.Generic.C3478818
McAfeeArtemis!89ABA8BA2F6E
MAXmalware (ai score=67)
MalwarebytesPUP.Optional.FastDownloader
ESET-NOD32a variant of Win32/RiskWare.Downer.B
RisingAdware.Downloader!1.BD64 (CLOUD)
eGambitUnsafe.AI_Score_80%
FortinetRiskware/Downer
AVGFileRepMalware [PUP]
Paloaltogeneric.ml

How to remove Win32/RiskWare.Downer.B?

Win32/RiskWare.Downer.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment