Trojan:Win32/Downloader.DA!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Downloader.DA!MTB detection name usually means that your PC is in big danger. This virus can correctly be named as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Removing it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Downloader.DA!MTB detection is a virus detection you can spectate in your system. It usually appears after the provoking actions on your PC – opening the untrustworthy email messages, clicking the banner in the Internet or mounting the program from suspicious sources. From the second it appears, you have a short time to do something about it until it starts its destructive action. And be sure – it is better not to wait for these malicious things.

What is Trojan:Win32/Downloader.DA!MTB virus?

Trojan:Win32/Downloader.DA!MTB is ransomware-type malware. It looks for the files on your computer, encrypts it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents locked, this virus also does a ton of damage to your system. It modifies the networking setups in order to avoid you from reading the removal guides or downloading the anti-malware program. In some cases, Trojan:Win32/Downloader.DA!MTB can also stop the setup of anti-malware programs.

Trojan:Win32/Downloader.DA!MTB Summary

In summary, Trojan:Win32/Downloader.DA!MTB ransomware actions in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Maori;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Behavioural detection: Injection (Process Hollowing);
  • Behavioural detection: Injection (inter-process);
  • CAPE detected the Tofsee malware family;
  • Deletes executed files from disk;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the documents located on the victim’s drive — so the victim cannot check these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is hard to imagine a more damaging virus for both individuals and corporations. The algorithms used in Trojan:Win32/Downloader.DA!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy actually exists, and possibly will exist. But that malware does not do all these horrible things without delay – it may require up to several hours to cipher all of your files. Therefore, seeing the Trojan:Win32/Downloader.DA!MTB detection is a clear signal that you should start the removal procedure.

Where did I get the Trojan:Win32/Downloader.DA!MTB?

Ordinary ways of Trojan:Win32/Downloader.DA!MTB spreading are common for all other ransomware variants. Those are one-day landing web pages where victims are offered to download the free program, so-called bait emails and hacktools. Bait e-mails are a pretty new method in malware distribution – you receive the e-mail that mimics some normal notifications about shipments or bank service conditions modifications. Within the e-mail, there is a corrupted MS Office file, or a link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite easy, but still demands tons of awareness. Malware can hide in different places, and it is much better to prevent it even before it gets into your PC than to rely on an anti-malware program. General cybersecurity knowledge is just an essential item in the modern-day world, even if your interaction with a computer remains on YouTube videos. That may save you a lot of money and time which you would spend while trying to find a solution.

Trojan:Win32/Downloader.DA!MTB malware technical details

File Info:

name: 8A645352953BA700247B.mlw
path: /opt/CAPEv2/storage/binaries/9f85d3a6454075423edc1df59fd241a3a2d8ad8687cef0d3f58542db0389f341
crc32: 1B0B538A
md5: 8a645352953ba700247b33de96f421a0
sha1: e68360c1c763e8c85929855992530635700b886a
sha256: 9f85d3a6454075423edc1df59fd241a3a2d8ad8687cef0d3f58542db0389f341
sha512: e671b4e0f70f71109672f868296c99395184786682df94606b8dc1f92ae5fe712a17e79cc33a13acb4942981d0cb9742e28722490bd451500faf7cd1d1b54028
ssdeep: 24576:vucyL/PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPn:vucy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DC66CF0B7DA0806FBF72674B6798BD0567BFA83B831870D12906A3B1971B415C95B23
sha3_384: 21163374b99c85bafe32f0168ea88ce68785e87327c2c29ff73b075f7ced4054a46b6be0fae336c7e9381cb5b2939f7b
ep_bytes: e884500000e978feffffcccccccccccc
timestamp: 2021-02-17 00:48:23

Version Info:

FileVersion: 28.41.38.20
Copyrighz: Copyrighz (C) 2022, fuzkorte
Translation: 0x0119 0x00fa

Trojan:Win32/Downloader.DA!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.52
ClamAV Win.Packed.Generic-9941496-0
FireEye Generic.mg.8a645352953ba700
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GDT!8A645352953B
Malwarebytes Trojan.MalPack.GS
Zillya Trojan.Kryptik.Win32.3723217
K7AntiVirus Trojan ( 0058f83d1 )
K7GW Trojan ( 0058f83d1 )
Cybereason malicious.1c763e
Cyren W32/Kryptik.GHL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HOTT
TrendMicro-HouseCall Mal_Tofsee
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Heur.Mint.Zard.52
NANO-Antivirus Trojan.Win32.Tofsee.jpzebt
Avast Win32:AceCrypter-N [Cryp]
Tencent Trojan-Spy.Win32.Stealer.16000356
Ad-Aware Gen:Heur.Mint.Zard.52
Emsisoft Trojan.Agent (A)
DrWeb BackDoor.Tofsee.199
VIPRE Gen:Heur.Mint.Zard.52
TrendMicro Mal_Tofsee
McAfee-GW-Edition Packed-GDT!8A645352953B
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/Krypt-IR
APEX Malicious
GData Win32.Trojan.Kryptik.SE
Jiangmin Trojan.Strab.agm
Avira HEUR/AGEN.1249144
Antiy-AVL Trojan/Generic.ASMalwS.769
Arcabit Trojan.Mint.Zard.52
Microsoft Trojan:Win32/Downloader.DA!MTB
Google Detected
AhnLab-V3 Packed/Win.GDT.R477693
Acronis suspicious
VBA32 Trojan.Strab
ALYac Gen:Heur.Mint.Zard.52
MAX malware (ai score=83)
Cylance Unsafe
Rising Trojan.Kryptik!1.DC9D (CLASSIC)
Yandex Trojan.Kryptik!Ko/efnA2GjY
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/Siggen17.2507!tr
AVG Win32:AceCrypter-N [Cryp]
Panda Trj/GdSda.A

How to remove Trojan:Win32/Downloader.DA!MTB?

Trojan:Win32/Downloader.DA!MTB malware is extremely hard to eliminate by hand. It puts its files in multiple places throughout the disk, and can recover itself from one of the elements. Furthermore, various alterations in the windows registry, networking settings and Group Policies are pretty hard to locate and change to the original. It is much better to make use of a specific app – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for malware removal reasons.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its databases updated practically every hour. Furthermore, it does not have such problems and exploits as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for eliminating malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending