Categories: Risk

Win32/RiskWare.Downer.E removal instruction

The Win32/RiskWare.Downer.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Downer.E virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Presents an Authenticode digital signature
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

downloader.aldtop.com
client.aldtop.com
channel.gameloop.fun
resource.aldtop.com
api.aldtop.com

How to determine Win32/RiskWare.Downer.E?


File Info:

crc32: 8F96527Dmd5: a78bb19ef1b4a7cf7a533c9028b5cb5fname: A78BB19EF1B4A7CF7A533C9028B5CB5F.mlwsha1: 5fafa7b5aa24dd73b864f892a253d348bbf04f00sha256: 7633384617b428f00a5f8562516664f962841ad5f929e3006ca092f6899e17cesha512: 69b88d9a4b6ef32e62784a25887cb18c51f3c20fbafc5122c6d1b93e0201604b3e5b1374c260af6d2d2a55faa7f2586634a51a213fffc6100d64c6f523111c32ssdeep: 24576:CJv9hxEZpRIbO8W9kiSVXzoJ63xm4v6Yis7TconmvgtfCddsd7:CJv9hAIa85tMJoJv6zUge/qdsd7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018InternalName: FastDownloader.exe FileVersion: 3.2.0.8 CompanyName: -ProductName: x8f6fx4ef6x4e0bx8f7dx5668 ProductVersion: 3.2.0.8 FileDescription: OriginalFilename: FastDownloader.exe Translation: 0x0804 0x04b0

Win32/RiskWare.Downer.E also known as:

CyrenCloud W32/Trojan.JFIZ-0516
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
McAfee PUP-XOY-JX
Cylance Unsafe
Zillya Tool.Downer.Win32.243
Sangfor PUP.Win32.Agent.gen
CrowdStrike win/malicious_confidence_80% (D)
Alibaba RiskWare:Win32/Downer.79e45131
K7GW Riskware ( 0040eff71 )
Cyren W32/Trojan.JFIZ-0516
ESET-NOD32 a variant of Win32/RiskWare.Downer.E
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky not-a-virus:HEUR:Downloader.Win32.Agent.gen
ViRobot Adware.Downer.1064432.C
SUPERAntiSpyware PUP.Downer/Variant
Sophos Generic PUA FP (PUA)
Comodo Packed.Win32.MUPX.Gen@24tbus
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA103FF21
McAfee-GW-Edition Artemis!PUP
FireEye Generic.mg.a78bb19ef1b4a7cf
Jiangmin Downloader.Agent.otj
Webroot W32.Adware.Gen
Avira ADWARE/DownWare.CL
eGambit Unsafe.AI_Score_79%
Antiy-AVL Trojan/Generic.ASMalwS.338F4D1
Microsoft PUA:Win32/Downer
Gridinsoft Adware.Agent.sd!c
ZoneAlarm not-a-virus:HEUR:Downloader.Win32.Agent.gen
GData Win32.Trojan.Agent.JBY33A
AhnLab-V3 PUP/Win.Downloader.C4528433
VBA32 Downloader.Agent
Malwarebytes PUP.Optional.ChinAd
Panda PUP/Adware
TrendMicro-HouseCall TROJ_FRS.0NA103FF21
Rising Adware.Downloader!1.D6C8 (CLASSIC)
MaxSecure Trojan.Malware.12156347.susgen
Fortinet Riskware/Downer.DD89
AVG Win32:MalwareX-gen [Trj]

How to remove Win32/RiskWare.Downer.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago