Trojan:Win32/Downloader.AU!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Downloader.AU!MTB infection?

In this post you will certainly find regarding the definition of Trojan:Win32/Downloader.AU!MTB and also its negative influence on your computer. Such ransomware are a form of malware that is elaborated by on-line fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:Win32/Downloader.AU!MTB virus will advise its victims to launch funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has actually presented to the target’s gadget.

Trojan:Win32/Downloader.AU!MTB Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Modifies system policies to prevent the launching of specific applications or executables;
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Attempts to disable Windows Defender;
  • Attempts to modify UAC prompt behavior;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the documents found on the sufferer’s hard drive — so the sufferer can no longer use the information;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
iplogger.org Ransom.Wannacry
apps.identrust.com Ransom.Wannacry
isrg.trustid.ocsp.identrust.com Ransom.Wannacry

Trojan:Win32/Downloader.AU!MTB

The most regular channels whereby Trojan:Win32/Downloader.AU!MTB Ransomware are injected are:

  • By methods of phishing emails;
  • As a repercussion of individual ending up on a resource that holds a destructive software;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the sufferer’s PC or avoid the device from working in a proper fashion – while likewise positioning a ransom note that points out the need for the victims to impact the settlement for the objective of decrypting the documents or bring back the file system back to the first condition. In a lot of circumstances, the ransom money note will show up when the client reboots the PC after the system has actually already been harmed.

Trojan:Win32/Downloader.AU!MTB distribution channels.

In various edges of the world, Trojan:Win32/Downloader.AU!MTB expands by leaps and bounds. Nevertheless, the ransom notes and also methods of extorting the ransom amount might vary relying on particular local (local) settings. The ransom money notes as well as tricks of obtaining the ransom money amount might vary depending on specific regional (regional) settings.

Ransomware injection

For instance:

    Faulty signals about unlicensed software.

    In certain areas, the Trojans typically wrongfully report having detected some unlicensed applications made it possible for on the target’s device. The sharp then requires the user to pay the ransom.

    Faulty statements about prohibited content.

    In nations where software program piracy is less prominent, this technique is not as effective for the cyber scams. Alternatively, the Trojan:Win32/Downloader.AU!MTB popup alert may falsely declare to be deriving from a law enforcement establishment as well as will report having located child porn or other prohibited data on the gadget.

    Trojan:Win32/Downloader.AU!MTB popup alert may falsely claim to be deriving from a regulation enforcement organization and will certainly report having situated child pornography or various other prohibited information on the tool. The alert will similarly consist of a need for the user to pay the ransom.

Technical details

File Info:

crc32: 051B428D
md5: fc0bc692d4d678a8df9d7f7cde8b9293
name: FC0BC692D4D678A8DF9D7F7CDE8B9293.mlw
sha1: ef9477be4488dbd52e165c4c1936b454647e23d2
sha256: 8c5d071dfff8c5ce27afc37e287a64ac273ac70d7bc556efd368616c6cc6386b
sha512: 39a1bf1d9a7b58ba22177cd72547af7af56cd1068dda6fa591106ed8f222eb593bfe8ba63570017439bbea4e7db1dd2138da9992268d500e6c6950e39c89e7e4
ssdeep: 49152:Jwd2G0hJWaU7B45k1/3cRC/RFQqk2PreDF26m0g:mD0hJL5k1/MROLk2Pq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Downloader.AU!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44470275
CAT-QuickHeal TrojanDropper.Autoit
Qihoo-360 Win32/Trojan.Dropper.df7
ALYac Gen:Variant.Zusy.320032
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Trojan.GenericKD.44470275
K7GW Trojan ( 005642691 )
K7AntiVirus Trojan ( 005642691 )
TrendMicro TROJ_GEN.R002C0DK820
Symantec Ransom.Wannacry
APEX Malicious
ClamAV Win.Trojan.Autoit-9790147-0
Kaspersky HEUR:Trojan-Dropper.Win32.Autoit.gen
Alibaba Trojan:Win32/Predator.ali2000022
NANO-Antivirus Trojan.Win32.Neurevt.hzoeic
ViRobot Trojan.Win32.Z.Autoit.1975296
Tencent Win32.Trojan-dropper.Autoit.Ectv
Ad-Aware Trojan.GenericKD.44470275
Emsisoft Trojan.GenericKD.44470275 (B)
Comodo .UnclassifiedMalware@0
F-Secure Heuristic.HEUR/AGEN.1136480
DrWeb Trojan.DownLoader35.23815
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.tc
FireEye Generic.mg.fc0bc692d4d678a8
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Avira TR/AD.BetaBot.tclzk
Antiy-AVL Trojan/Win32.Neurevt
Microsoft Trojan:Win32/Downloader.AU!MTB
Arcabit Trojan.Generic.D2A69003
ZoneAlarm HEUR:Trojan-Dropper.Win32.Autoit.gen
GData Trojan.GenericKD.44470275
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C4225087
McAfee Artemis!FC0BC692D4D6
MAX malware (ai score=83)
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0DK820
Rising Trojan.Kryptik!1.CBAA (CLASSIC)
eGambit Unsafe.AI_Score_86%
Fortinet W32/Agent.1BD9!tr
BitDefenderTheta AI:Packer.9E33D48C17
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:Win32/Downloader.AU!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Downloader.AU!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Downloader.AU!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending