Trojan

TrojanDownloader:MSIL/Pabin.GG!MTB removal

Malware Removal

The TrojanDownloader:MSIL/Pabin.GG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/Pabin.GG!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine TrojanDownloader:MSIL/Pabin.GG!MTB?


File Info:

name: 429302AD31917BBF285C.mlw
path: /opt/CAPEv2/storage/binaries/cfd3497996b9eb9fd0cb44fb32916e9192a5634affffec0f4499081a07507035
crc32: B70A7C5B
md5: 429302ad31917bbf285c80c30ea7b826
sha1: dc1fe2e79182a0cba3010cc4802d628fedb12fcd
sha256: cfd3497996b9eb9fd0cb44fb32916e9192a5634affffec0f4499081a07507035
sha512: 2696d9315732750fd7f93107f3ee9d0ee4ca9cf83a254119d4251af1387b834d13fa5452ed92a37ac5bb4c8ef6ae84fa9b5dbe909c3f98e95d76206754ead7f6
ssdeep: 96:JQTr5eKu5Z2YAJ6iTPE8v3+1HKqMQqpgIViHI3jDIT1zNt:JQTr5eKOy6izETpNi7VUI3joP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBE1B60DABEC5366E9BED33019B74B509373A64AFAB38B5F18CC11991F562444446FF0
sha3_384: 9259f9123e4fc28ec5113aa7be3344eddd2f34e9787898b1867d760e06339c91d6a8d69ece22a225f5efb06c2b6b022d
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-02-06 19:24:10

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: cleen.exe
LegalCopyright:
OriginalFilename: cleen.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

TrojanDownloader:MSIL/Pabin.GG!MTB also known as:

BkavW32.Common.1560E011
LionicTrojan.MSIL.RRAT.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.DownloaderC.ADF1C5B1
ClamAVWin.Malware.Rrat-7582678-0
CAT-QuickHealTrojandownloader.Pabin
McAfeeGenericRXKA-MK!429302AD3191
Cylanceunsafe
ZillyaDownloader.Agent.Win32.401157
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00567e1d1 )
AlibabaTrojanDownloader:MSIL/Pabin.01924c8d
K7GWTrojan ( 00567e1d1 )
Cybereasonmalicious.d31917
BitDefenderThetaGen:NN.ZemsilF.36318.am0@a0R4@Ch
VirITTrojan.Win32.Dnldr32.DMEM
CyrenW32/MSIL_Agent.KZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.FZM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.RRAT.gen
BitDefenderGeneric.MSIL.DownloaderC.ADF1C5B1
NANO-AntivirusTrojan.Win32.Dwn.hacnhj
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-Downloader.Ader.Ocnw
EmsisoftGeneric.MSIL.DownloaderC.ADF1C5B1 (B)
F-SecureHeuristic.HEUR/AGEN.1306572
DrWebTrojan.DownLoader32.60956
VIPREGeneric.MSIL.DownloaderC.ADF1C5B1
TrendMicroBackdoor.MSIL.REVENGERAT.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.zt
FireEyeGeneric.mg.429302ad31917bbf
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.oeje
AviraHEUR/AGEN.1306572
Antiy-AVLTrojan/MSIL.RRAT
MicrosoftTrojanDownloader:MSIL/Pabin.GG!MTB
ArcabitGeneric.MSIL.DownloaderC.ADF1C5B1
ZoneAlarmHEUR:Trojan.MSIL.RRAT.gen
GDataGeneric.MSIL.DownloaderC.ADF1C5B1
GoogleDetected
AhnLab-V3Malware/Win32.RL_Backdoor.C4002731
Acronissuspicious
ALYacGeneric.MSIL.DownloaderC.ADF1C5B1
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.MSIL.REVENGERAT.SMTH
RisingMalware.Obfus/MSIL@AI.86 (RDM.MSIL2:78+dTzAAr21zLOOrrdWC8w)
YandexTrojan.RRAT!YiHVjE9v+CU
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.FJO!tr.dldr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:MSIL/Pabin.GG!MTB?

TrojanDownloader:MSIL/Pabin.GG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment