Categories: Risk

Win32/RiskWare.Downer.B malicious file

The Win32/RiskWare.Downer.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Downer.B virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Presents an Authenticode digital signature
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz
downloader.downerapi.com
static.downerapi.com
source.downerapi.com
img.downerapi.com

How to determine Win32/RiskWare.Downer.B?


File Info:

crc32: C5AB70E8md5: 89aba8ba2f6e61588ae7bf82cb8c38e0name: ____________2020_________app______-2020____________vip___________________________v9.3.0-____________sha1: ac6458dd503332df3c9a46d7fc9847b4b95707ddsha256: 5e0bee30b8ef75e68de8121edad97c975ab9c4541e04290bf1189343ac428ad5sha512: 90f6ed61cc4dc36c50c1518426d5569e40c9b0bab3e13b269a8f3f9194850e43e4d96d0d52ad3b7e32cb834dcafdfa01755dc54cf2c9158dc51b5d389dcd958essdeep: 24576:5AHM+DWynXsgXUA1GX2Ybnq/Ewu49yyUzYFTde/38KawdC:5AH1XsdXpq/EwueyjMFZG5FdCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018InternalName: FastDownloader.exeFileVersion: 3.2.0.8CompanyName: -ProductName: x8f6fx4ef6x4e0bx8f7dx5668ProductVersion: 3.2.0.8FileDescription: x8f6fx4ef6x4e0bx8f7dx5668OriginalFilename: FastDownloader.exeTranslation: 0x0804 0x04b0

Win32/RiskWare.Downer.B also known as:

MicroWorld-eScan Gen:Variant.Adware.Downloader.211
FireEye Generic.mg.89aba8ba2f6e6158
ALYac Gen:Variant.Adware.Downloader.211
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0055e5601 )
BitDefender Gen:Variant.Adware.Downloader.211
K7GW Riskware ( 0055e5601 )
Cyren W32/Adware.HHZM-6231
APEX Malicious
GData Gen:Variant.Adware.Downloader.211
Kaspersky not-a-virus:Downloader.Win32.Agent.mibt
Alibaba RiskWare:Win32/Downer.d1d20562
Ad-Aware Gen:Variant.Adware.Downloader.211
Sophos Generic PUA KM (PUA)
Comodo ApplicUnwnt@#1gclh5zz6mj8r
F-Secure Heuristic.HEUR/AGEN.1126112
Invincea heuristic
McAfee-GW-Edition Artemis!Trojan
Emsisoft Application.Downloader (A)
Ikarus PUA.RiskWare.Downer
Avira HEUR/AGEN.1126112
Antiy-AVL GrayWare/Win32.Downer
Endgame malicious (high confidence)
Arcabit Trojan.Adware.Downloader.211
ZoneAlarm not-a-virus:Downloader.Win32.Agent.mibt
Microsoft PUA:Win32/Downer
AhnLab-V3 PUP/Win32.Generic.C3478818
McAfee Artemis!89ABA8BA2F6E
MAX malware (ai score=67)
Malwarebytes PUP.Optional.FastDownloader
ESET-NOD32 a variant of Win32/RiskWare.Downer.B
Rising Adware.Downloader!1.BD64 (CLOUD)
eGambit Unsafe.AI_Score_80%
Fortinet Riskware/Downer
AVG FileRepMalware [PUP]
Paloalto generic.ml

How to remove Win32/RiskWare.Downer.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago