Categories: Trojan

Trojan:Win32/Downloader.AU!MTB malicious file

The Trojan:Win32/Downloader.AU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Downloader.AU!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Modifies system policies to prevent the launching of specific applications or executables
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify UAC prompt behavior
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

iplogger.org
apps.identrust.com
isrg.trustid.ocsp.identrust.com

How to determine Trojan:Win32/Downloader.AU!MTB?


File Info:

crc32: 051B428Dmd5: fc0bc692d4d678a8df9d7f7cde8b9293name: FC0BC692D4D678A8DF9D7F7CDE8B9293.mlwsha1: ef9477be4488dbd52e165c4c1936b454647e23d2sha256: 8c5d071dfff8c5ce27afc37e287a64ac273ac70d7bc556efd368616c6cc6386bsha512: 39a1bf1d9a7b58ba22177cd72547af7af56cd1068dda6fa591106ed8f222eb593bfe8ba63570017439bbea4e7db1dd2138da9992268d500e6c6950e39c89e7e4ssdeep: 49152:Jwd2G0hJWaU7B45k1/3cRC/RFQqk2PreDF26m0g:mD0hJL5k1/MROLk2Pqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Downloader.AU!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44470275
CAT-QuickHeal TrojanDropper.Autoit
Qihoo-360 Win32/Trojan.Dropper.df7
ALYac Gen:Variant.Zusy.320032
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Trojan.GenericKD.44470275
K7GW Trojan ( 005642691 )
K7AntiVirus Trojan ( 005642691 )
TrendMicro TROJ_GEN.R002C0DK820
Symantec Ransom.Wannacry
APEX Malicious
ClamAV Win.Trojan.Autoit-9790147-0
Kaspersky HEUR:Trojan-Dropper.Win32.Autoit.gen
Alibaba Trojan:Win32/Predator.ali2000022
NANO-Antivirus Trojan.Win32.Neurevt.hzoeic
ViRobot Trojan.Win32.Z.Autoit.1975296
Tencent Win32.Trojan-dropper.Autoit.Ectv
Ad-Aware Trojan.GenericKD.44470275
Emsisoft Trojan.GenericKD.44470275 (B)
Comodo .UnclassifiedMalware@0
F-Secure Heuristic.HEUR/AGEN.1136480
DrWeb Trojan.DownLoader35.23815
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.tc
FireEye Generic.mg.fc0bc692d4d678a8
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Avira TR/AD.BetaBot.tclzk
Antiy-AVL Trojan/Win32.Neurevt
Microsoft Trojan:Win32/Downloader.AU!MTB
Arcabit Trojan.Generic.D2A69003
ZoneAlarm HEUR:Trojan-Dropper.Win32.Autoit.gen
GData Trojan.GenericKD.44470275
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C4225087
McAfee Artemis!FC0BC692D4D6
MAX malware (ai score=83)
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0DK820
Rising Trojan.Kryptik!1.CBAA (CLASSIC)
eGambit Unsafe.AI_Score_86%
Fortinet W32/Agent.1BD9!tr
BitDefenderTheta AI:Packer.9E33D48C17
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:Win32/Downloader.AU!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago