Trojan

What is “Win32/TrojanDownloader.Agent.GBP”?

Malware Removal

The Win32/TrojanDownloader.Agent.GBP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.GBP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/TrojanDownloader.Agent.GBP?


File Info:

name: 6C21A9C58644978DABCC.mlw
path: /opt/CAPEv2/storage/binaries/374347c9dde6a7e9ce75897430bb350aba7d2824fd098aa2818940b9454ad34f
crc32: 4BF40294
md5: 6c21a9c58644978dabcc7eece1db8f32
sha1: 6a1cb94942c276cd6fcd673e1ce0881736260514
sha256: 374347c9dde6a7e9ce75897430bb350aba7d2824fd098aa2818940b9454ad34f
sha512: fd17f5788f0f0615d8cecb36d0c9dfed0e07762e1900326b4d5e34ff8827286eaeb32c27e7619c693488a169146d12fc08832adf8a31eef5f1fb13e6d7c5ce0c
ssdeep: 6144:wmbyg4h/NwJ8/8O7OIjQ+CIWFTHkmp3Hkr:5j4h2JYOaQ+N4TEGE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5646B20A650C034F3BA07B4456AE2F8A5297D7457A0A0CFE1F97EBA65306E75D3324F
sha3_384: c3c61792c0e98b07dc8b0f2922067600cf3fd3fb6051f807511fd93668cf7d883bb1af93f984db474728d9864c551951
ep_bytes: 8bff558bece8c6800000e8110000005d
timestamp: 2022-01-18 05:40:59

Version Info:

CompanyName: Microsoft(C) Corporation7.620
FileDescription: Microsoft(C) Corporation
FileVersion: Microsoft(TM) WOSBPJZZSE
InternalName: System PrntScrn
LegalCopyright: Microsoft(TM) LYJQPMVKSG
LegalTrademarks:
OriginalFilename: Microsoft(TM) WYOODSIHMB
ProductName: Microsoft(TM) EVRSOGQEFZ
ProductVersion: 1.0.0.1
Comments:
Translation: 0x0804 0x04b0

Win32/TrojanDownloader.Agent.GBP also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur2.FU.su0@aq1wNhfl
FireEyeGeneric.mg.6c21a9c58644978d
McAfeeRDN/Generic Downloader.x
BitDefenderGen:Trojan.Heur2.FU.su0@aq1wNhfl
Cybereasonmalicious.586449
BitDefenderThetaAI:Packer.7FFABFD420
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.GBP
APEXMalicious
KasperskyHEUR:Trojan.Win32.Bingoml.gen
RisingBackdoor.Agent!1.DB48 (CLASSIC)
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftGen:Trojan.Heur2.FU.su0@aq1wNhfl (B)
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Bingoml.gen
GDataGen:Trojan.Heur2.FU.su0@aq1wNhfl
CynetMalicious (score: 100)
VBA32BScope.Trojan.Agent
ALYacGen:Trojan.Heur2.FU.su0@aq1wNhfl
MalwarebytesBackdoor.Farfli
TencentMalware.Win32.Gencirc.11e41734
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/TrojanDownloader.Agent.GBP?

Win32/TrojanDownloader.Agent.GBP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment