Home Malware Programs Viruses SecurityRisk.Downldr

SecurityRisk.Downldr

Posted: December 31, 2009

Threat Metric

Threat Level: 8/10
Infected PCs: 101
First Seen: January 9, 2011
Last Seen: December 27, 2022
OS(es) Affected: Windows

SecurityRisk.Downldr is a malicious Trojan program that downloads files to the local computer which may be a security risk. SecurityRisk.Downldr installs a default debugger that is injected into the execution sequence of a target program. If a threat is installed as a default debugger it, will run each time a compromised program is started, either to imitate it and hide its own presence, for instance, an open port or a running process, or just to be activated as often as possible.

Aliases

Dropper/Malware.61632 [AhnLab-V3]Trojan.DownLoader1.49546 [DrWeb]Trojan.Generic.5277809 [BitDefender]Artemis!6DD6CB324ED4 [McAfee]Bck/Hupigon.AZG [Panda]Generic20.BMFU [AVG]Trojan-Spy.Win32.Zbot [Ikarus]Win-Trojan/bmKdbGLcI9I.17106 [AhnLab-V3]HackTool/Win32.Agent.gen [Antiy-AVL]Heuristic.BehavesLike.Win32.Downloader.D [McAfee-GW-Edition]TR/Spy.17106.1 [AntiVir]Tool.Siggen.6528 [DrWeb]Mal/EncPk-UY [Sophos]Trojan.Generic.5344971 [BitDefender]HackTool.Win32.Agent.ane [Kaspersky]
More aliases (99)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



C:\Program Files (x86)\Mah Jong Quest II\Mah Jong Quest II\MahjongQuest2.exe File name: MahjongQuest2.exe
Size: 618.49 KB (618496 bytes)
MD5: 2d142b8bea81352f1e4555144b943125
Detection count: 14
File type: Executable File
Mime Type: unknown/exe
Path: C:\Program Files (x86)\Mah Jong Quest II\Mah Jong Quest II\MahjongQuest2.exe
Group: Malware file
Last Updated: December 27, 2022
%TEMP%\1xpsrchvwb.exe File name: 1xpsrchvwb.exe
Size: 61.63 KB (61632 bytes)
MD5: 6dd6cb324ed4d98bf27bba87461e5d2c
Detection count: 11
File type: Executable File
Mime Type: unknown/exe
Path: %TEMP%
Group: Malware file
Last Updated: September 19, 2011
C:\Users\<username>\AppData\Local\Temp\DevicePairingWizarda.exe File name: DevicePairingWizarda.exe
Size: 61.43 KB (61439 bytes)
MD5: 3292d7eec4714c4d7c31a7fd19b4b4e4
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Local\Temp\DevicePairingWizarda.exe
Group: Malware file
Last Updated: September 12, 2022
C:\Program Files\Active WebCam\WebCam.exe File name: WebCam.exe
Size: 4.55 MB (4558656 bytes)
MD5: e0679d9fc4996e164637eb05a3311db3
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: C:\Program Files\Active WebCam\WebCam.exe
Group: Malware file
Last Updated: January 20, 2022
%WINDIR%\system32\fipuyuko.dll File name: fipuyuko.dll
Size: 96.76 KB (96768 bytes)
MD5: 1e69fdd9cb3691c87847418be787ddfa
Detection count: 5
File type: Dynamic link library
Mime Type: unknown/dll
Path: %WINDIR%\system32
Group: Malware file
Last Updated: February 1, 2011
%WINDIR%\system32\gabuvike.dll File name: gabuvike.dll
Size: 96.25 KB (96256 bytes)
MD5: 9efd95a36c77cdf3ee3f53e4f6ef9161
Detection count: 5
File type: Dynamic link library
Mime Type: unknown/dll
Path: %WINDIR%\system32
Group: Malware file
Last Updated: February 1, 2011
%WINDIR%\system32\hovolile.dll File name: hovolile.dll
Size: 96.76 KB (96768 bytes)
MD5: 409fb2278866a457a7b56256e58892c8
Detection count: 5
File type: Dynamic link library
Mime Type: unknown/dll
Path: %WINDIR%\system32
Group: Malware file
Last Updated: February 1, 2011
%WINDIR%\system32\tubakile.dll File name: tubakile.dll
Size: 96.25 KB (96256 bytes)
MD5: 4ac1117f6c02a5ba43a1fab15fa1d875
Detection count: 5
File type: Dynamic link library
Mime Type: unknown/dll
Path: %WINDIR%\system32
Group: Malware file
Last Updated: February 1, 2011
Loading...