Backdoor

Backdoor.Win32.Agent.mytuot (file analysis)

Malware Removal

The Backdoor.Win32.Agent.mytuot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Agent.mytuot virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Backdoor.Win32.Agent.mytuot?


File Info:

name: EE3680E564414190F2AB.mlw
path: /opt/CAPEv2/storage/binaries/97902d07eb52fa836d5cc12aa249a3e0b3f79039caae5e82652eea9fdd7644cc
crc32: D26DA8E3
md5: ee3680e564414190f2abcf54f193c581
sha1: 8609c64640f38767c7cb021a27a466b633e705eb
sha256: 97902d07eb52fa836d5cc12aa249a3e0b3f79039caae5e82652eea9fdd7644cc
sha512: 98554b74a71de312e8b523aa45b703cba8399630659728379fa95b343632e5740c3a3fc2e41f63af967650743018e64f56051266a2e770d6358d1154a74da284
ssdeep: 12288:+fD7RnhFJtphO2QD6FgWW2tdk5mebeddA8qLxn8+ueQvLpXA:+Jh7hPQDatK5Z8feQlX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C945280273434CB2D1032FB120E39376DBEB5E457A24CB836F64D9689F3E14D9A26D5A
sha3_384: ba62b608995b6a1fa7e0140b32d6246dfbd0f4879a06a971c6f7aa23ce1d37c670781c98700f9f734ec87b71e9da63d5
ep_bytes: 558bec6aff6840d74e006824f5490064
timestamp: 2020-01-19 16:23:38

Version Info:

0: [No Data]

Backdoor.Win32.Agent.mytuot also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.44148399
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.GenericKD.44148399
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.564414
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Agent.mytuot
AlibabaBackdoor:Win32/CoinMiner.d03d4c50
NANO-AntivirusTrojan.Win32.FlyStudio.gvryad
MicroWorld-eScanTrojan.GenericKD.44148399
RisingBackdoor.Agent!1.C20A (CLASSIC)
Ad-AwareTrojan.GenericKD.44148399
SophosGeneric PUA IG (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.ee3680e564414190
EmsisoftTrojan.GenericKD.44148399 (B)
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.12FI8JT
JiangminBackdoor.Agent.ijt
WebrootW32.Trojan.CLL
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.2FE949F
KingsoftWin32.Troj.Generic.yz.(kcloud)
ArcabitTrojan.Generic.D2A1A6AF
MicrosoftTrojan:Win32/Emotet!ml
McAfeeArtemis!EE3680E56441
VBA32BScope.Trojan.Downloader
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34062.krW@ayreDBcb
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor.Win32.Agent.mytuot?

Backdoor.Win32.Agent.mytuot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment