Trojan

What is “Win32/TrojanDownloader.Agent.GBF”?

Malware Removal

The Win32/TrojanDownloader.Agent.GBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.GBF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/TrojanDownloader.Agent.GBF?


File Info:

name: 407ED85162AB2FE1E6C4.mlw
path: /opt/CAPEv2/storage/binaries/ed12366797816cbbe1a54c425680db408accd164ecc3f7488f5d89cae0459a87
crc32: 941E7C9E
md5: 407ed85162ab2fe1e6c41ddbbea57d79
sha1: 712107d0c7a5dc402faf39a400bf5fecc47c4207
sha256: ed12366797816cbbe1a54c425680db408accd164ecc3f7488f5d89cae0459a87
sha512: 5ac2f80e6ec853e726c9e22fe49f2786042af92f1b621764e57181898c3e8f3283313e5e51c8ba1402e3e3bcb47d3229b905c405c9486964624e1c6e13c88052
ssdeep: 1536:eplECtcIJOc5IEehv47Y8Pcnx38uI1QoF9spBj172RFc2QisN8v/zHopr8wns037:UECtDvIEeRSX1Qy9sgRq2QiqK/p2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182A312C53B6FB88BC2473736AF0BA70441E1728BD24A5628FD410A7CD2117971726FAB
sha3_384: 7d52f3c6177aa8622c5c9b436b58cda32885cf46769c0a1760477573ead71d861b651221dba41df802e12df55088e631
ep_bytes: 60be00b040008dbe0060ffff57eb0b90
timestamp: 2022-01-04 03:43:07

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.GBF also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.407ed85162ab2fe1
McAfeeArtemis!407ED85162AB
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058ca851 )
AlibabaTrojanDownloader:Win32/Generic.436181de
K7GWTrojan-Downloader ( 0058ca851 )
Cybereasonmalicious.0c7a5d
CyrenW32/Trojan.DLBW-4298
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDownloader.Agent.GBF
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderTrojan.GenericKD.47823743
MicroWorld-eScanTrojan.GenericKD.47823743
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47823743
EmsisoftTrojan-Downloader.Agent (A)
ComodoMalware@#jm12b3yw57bf
DrWebTrojan.Siggen16.25227
ZillyaDownloader.Agent.Win32.459060
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47823743
JiangminHeur:Trojan/AntiVM
WebrootW32.Trojan.GenKD
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34FD77D
KingsoftWin32.Heur.KVMH017.a.(kcloud)
GridinsoftTrojan.Heur!.03212061
ArcabitTrojan.Generic.D2D9BB7F
ViRobotTrojan.Win32.Z.Woreflint.104960
MicrosoftTrojan:Win32/Woreflint.A!cl
AhnLab-V3Trojan/Win.Generic.C4897392
Acronissuspicious
ALYacTrojan.GenericKD.47823743
MAXmalware (ai score=82)
VBA32Trojan.Woreflint
MalwarebytesTrojan.Downloader
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan-Downloader
eGambitUnsafe.AI_Score_95%
FortinetPossibleThreat.RF
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/TrojanDownloader.Agent.GBF?

Win32/TrojanDownloader.Agent.GBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment