Trojan

Trojan:Win32/Downloader.AU!MTB malicious file

Malware Removal

The Trojan:Win32/Downloader.AU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Downloader.AU!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Modifies system policies to prevent the launching of specific applications or executables
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify UAC prompt behavior
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

iplogger.org
apps.identrust.com
isrg.trustid.ocsp.identrust.com

How to determine Trojan:Win32/Downloader.AU!MTB?


File Info:

crc32: 051B428D
md5: fc0bc692d4d678a8df9d7f7cde8b9293
name: FC0BC692D4D678A8DF9D7F7CDE8B9293.mlw
sha1: ef9477be4488dbd52e165c4c1936b454647e23d2
sha256: 8c5d071dfff8c5ce27afc37e287a64ac273ac70d7bc556efd368616c6cc6386b
sha512: 39a1bf1d9a7b58ba22177cd72547af7af56cd1068dda6fa591106ed8f222eb593bfe8ba63570017439bbea4e7db1dd2138da9992268d500e6c6950e39c89e7e4
ssdeep: 49152:Jwd2G0hJWaU7B45k1/3cRC/RFQqk2PreDF26m0g:mD0hJL5k1/MROLk2Pq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Downloader.AU!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44470275
CAT-QuickHealTrojanDropper.Autoit
Qihoo-360Win32/Trojan.Dropper.df7
ALYacGen:Variant.Zusy.320032
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKD.44470275
K7GWTrojan ( 005642691 )
K7AntiVirusTrojan ( 005642691 )
TrendMicroTROJ_GEN.R002C0DK820
SymantecRansom.Wannacry
APEXMalicious
ClamAVWin.Trojan.Autoit-9790147-0
KasperskyHEUR:Trojan-Dropper.Win32.Autoit.gen
AlibabaTrojan:Win32/Predator.ali2000022
NANO-AntivirusTrojan.Win32.Neurevt.hzoeic
ViRobotTrojan.Win32.Z.Autoit.1975296
TencentWin32.Trojan-dropper.Autoit.Ectv
Ad-AwareTrojan.GenericKD.44470275
EmsisoftTrojan.GenericKD.44470275 (B)
Comodo.UnclassifiedMalware@0
F-SecureHeuristic.HEUR/AGEN.1136480
DrWebTrojan.DownLoader35.23815
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FireEyeGeneric.mg.fc0bc692d4d678a8
SophosMal/Generic-S
IkarusWin32.Outbreak
AviraTR/AD.BetaBot.tclzk
Antiy-AVLTrojan/Win32.Neurevt
MicrosoftTrojan:Win32/Downloader.AU!MTB
ArcabitTrojan.Generic.D2A69003
ZoneAlarmHEUR:Trojan-Dropper.Win32.Autoit.gen
GDataTrojan.GenericKD.44470275
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C4225087
McAfeeArtemis!FC0BC692D4D6
MAXmalware (ai score=83)
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0DK820
RisingTrojan.Kryptik!1.CBAA (CLASSIC)
eGambitUnsafe.AI_Score_86%
FortinetW32/Agent.1BD9!tr
BitDefenderThetaAI:Packer.9E33D48C17
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Downloader.AU!MTB?

Trojan:Win32/Downloader.AU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment