Trojan:Win32/DanaBot.AT!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/DanaBot.AT!MTB infection?

In this article you will locate concerning the interpretation of Trojan:Win32/DanaBot.AT!MTB and its unfavorable impact on your computer. Such ransomware are a form of malware that is specified by on the internet fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:Win32/DanaBot.AT!MTB virus will instruct its targets to initiate funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has actually introduced to the target’s device.

Trojan:Win32/DanaBot.AT!MTB Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A named pipe was used for inter-process communication;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Latvian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Writes a potential ransom message to disk;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files located on the target’s hard drive — so the victim can no longer utilize the data;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
api.2ip.ua Ransom_Stop.R02DC0DFJ20
cjto.top Ransom_Stop.R02DC0DFJ20

Trojan:Win32/DanaBot.AT!MTB

The most normal channels where Trojan:Win32/DanaBot.AT!MTB Trojans are injected are:

  • By means of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a destructive software application;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the target’s PC or protect against the device from operating in an appropriate way – while likewise putting a ransom money note that mentions the need for the victims to effect the payment for the function of decrypting the files or recovering the documents system back to the initial problem. In many instances, the ransom note will certainly show up when the customer reboots the PC after the system has actually currently been harmed.

Trojan:Win32/DanaBot.AT!MTB circulation networks.

In numerous edges of the globe, Trojan:Win32/DanaBot.AT!MTB grows by jumps as well as bounds. Nevertheless, the ransom notes as well as tricks of extorting the ransom money amount may differ relying on certain regional (regional) setups. The ransom money notes as well as tricks of extorting the ransom money quantity might vary depending on specific neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software.

    In specific areas, the Trojans typically wrongfully report having discovered some unlicensed applications allowed on the target’s device. The sharp after that demands the user to pay the ransom.

    Faulty statements about illegal material.

    In countries where software application piracy is much less prominent, this method is not as reliable for the cyber frauds. Additionally, the Trojan:Win32/DanaBot.AT!MTB popup alert might falsely claim to be stemming from a police institution and also will report having situated child pornography or other unlawful data on the gadget.

    Trojan:Win32/DanaBot.AT!MTB popup alert might incorrectly assert to be deriving from a law enforcement establishment and also will report having situated child porn or other illegal data on the gadget. The alert will likewise include a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: BF387663
md5: ac8f8be2d94d5583c7d43a1e9f2e7896
name: tmpm0lfwmp7
sha1: fcd45014b3df0f941282fabc9cb848971791f82e
sha256: 20ebe8ff1da6f2023a43b3e3cbe14479961699f9dec0324f72070fa2b275eaae
sha512: 8eb20c02b6dc980e128d95dfe0d7b11ecd3ad46cbd4ed274632f80bd0aab8390a042e61880b40569cb3da60b22e4ec5da258e5250de825555962943f7fc9e1ed
ssdeep: 12288:njljnPk+5OPGaJ31Sp7GZZlW+vDwCfFkij5tehXA7msV5I3AIR07CP:jlt5OPGs09mZ3vDd1ltNCZ0e
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: asf3vswgakv.ixe
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbiv
Translation: 0x0842 0x04c4

Trojan:Win32/DanaBot.AT!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav HW32.Packed.
MicroWorld-eScan Trojan.GenericKD.43354517
McAfee Packed-GBO!AC8F8BE2D94D
Cylance Unsafe
AegisLab Adware.Win32.Generic.mCzN
Sangfor Malware
K7AntiVirus Trojan ( 005690f31 )
BitDefender Trojan.GenericKD.43354517
K7GW Trojan ( 005690f31 )
Cybereason malicious.4b3df0
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34128.Xq0@aeeyhgec
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEDI
TrendMicro-HouseCall Ransom_Stop.R02DC0DFJ20
Paloalto generic.ml
GData Trojan.GenericKD.43354517
Kaspersky Trojan-Ransom.Win32.Stop.nu
Alibaba Trojan:Win32/DanaBot.e093a425
NANO-Antivirus Trojan.Win32.Kryptik.hlgkim
APEX Malicious
Rising Ransom.Stop!8.10810 (CLOUD)
Ad-Aware Trojan.GenericKD.43354517
Emsisoft Trojan.GenericKD.43354517 (B)
Comodo Malware@#2wx3bzydo20ld
DrWeb Trojan.Siggen9.48175
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Stop.R02DC0DFJ20
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Trapmine suspicious.low.ml.score
FireEye Generic.mg.ac8f8be2d94d5583
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
MAX malware (ai score=89)
Antiy-AVL Trojan[Ransom]/Win32.Stop
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2958995
AhnLab-V3 Trojan/Win32.MalPe.R340656
ZoneAlarm Trojan-Ransom.Win32.Stop.nu
Microsoft Trojan:Win32/DanaBot.AT!MTB
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Trojan.Wacatac
ALYac Trojan.Ransom.Stop
Malwarebytes Trojan.MalPack
Avast Win32:DropperX-gen [Drp]
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HEDU!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.Ransom.96a

How to remove Trojan:Win32/DanaBot.AT!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/DanaBot.AT!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/DanaBot.AT!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending