Trojan

TrojanDownloader:Win32/Agent.G!MTB removal tips

Malware Removal

The TrojanDownloader:Win32/Agent.G!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Agent.G!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Attempts to modify proxy settings
  • Created network traffic indicative of malicious activity

Related domains:

deusvultupload.top
wpad.local-net
deusvultupload.info
trafficshop.info

How to determine TrojanDownloader:Win32/Agent.G!MTB?


File Info:

name: 53C82D761C2867B9406F.mlw
path: /opt/CAPEv2/storage/binaries/6040a9d49cf5ada9fd3a5d166ce3ad65f3ee7b3c5453ea9534ae8f6334f5bd3e
crc32: 11370852
md5: 53c82d761c2867b9406f8d7786bff7ea
sha1: fa9503241b8238e35540ff04a23fd6bbce9794cf
sha256: 6040a9d49cf5ada9fd3a5d166ce3ad65f3ee7b3c5453ea9534ae8f6334f5bd3e
sha512: 21e7b790d0f64bbbf5602407bf2ce7e1741eb019690db5ef1b5a101799502e9aef8b5fa8e31dee4e0ef3492f1670057eeb1777e0ad188b3e1082ade0d40a2ad2
ssdeep: 12288:068n/0LmGjzGvMVCGni5NIGx+q3VMyZcBxlkSl83+/2G2YVBZDXW12fwekvFkAlY:06LLmH5Gg+/2KQ12f8NkAlIrlx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195155A06F896DAF5EA4036351486CA720193FDE2293790DE2EF77613C5B02529EF60ED
sha3_384: 70a936be4a83b02c96ba4879fba5b24ac259db4049be603c094d694c733e8c7d1dc838fe5352593a77604527007bb9ee
ep_bytes: e85c060000e97afeffff8b4df464890d
timestamp: 2019-06-23 08:15:45

Version Info:

CompanyName: fdfdf
FileDescription: fgdfg
FileVersion: 1.0.0.111
InternalName: ConsoleA.exe
LegalCopyright: Copyright (C) 2019
OriginalFilename: ConsoleA.exe
ProductName: fgdgdf
ProductVersion: 1.0.0.111
Translation: 0x0400 0x04b0

TrojanDownloader:Win32/Agent.G!MTB also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.181481
FireEyeGeneric.mg.53c82d761c2867b9
ALYacGen:Variant.Johnnie.181481
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 00563e5c1 )
AlibabaTrojanDownloader:Win32/Satacom.940d1c5a
K7GWTrojan-Downloader ( 00563e5c1 )
Cybereasonmalicious.61c286
BitDefenderThetaGen:NN.ZexaF.34294.4u0@ayknfXbQ
CyrenW32/Dropper.gen8!Maximus
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Satacom.A
TrendMicro-HouseCallTROJ_GEN.R002C0DKO21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Johnnie.181481
NANO-AntivirusTrojan.Win32.Snovir.ftywaa
SUPERAntiSpywareTrojan.Agent/Gen-Falcomp
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Swlc
Ad-AwareGen:Variant.Johnnie.181481
SophosMal/Generic-S + Mal/Dloadr-BZ
F-SecureHeuristic.HEUR/AGEN.1110043
TrendMicroTROJ_GEN.R002C0DKO21
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGen:Variant.Johnnie.181481 (B)
IkarusTrojan-Downloader.MSIL.Small
GDataGen:Variant.Johnnie.181481
JiangminTrojan.PSW.Azorult.byp
AviraHEUR/AGEN.1110043
MAXmalware (ai score=89)
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Johnnie.D2C4E9
ViRobotTrojan.Win32.Z.Johnnie.931328
MicrosoftTrojanDownloader:Win32/Agent.G!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C3308003
McAfeeArtemis!53C82D761C28
VBA32BScope.TrojanDropper.Sysn
MalwarebytesTrojan.Dropper
APEXMalicious
YandexTrojan.GenAsa!SU20v25vLVY
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/Satacom.A!tr.dldr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Agent.G!MTB?

TrojanDownloader:Win32/Agent.G!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment