Categories: Trojan

Should I remove “Trojan:Win32/Addrop!MTB”?

The Trojan:Win32/Addrop!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Addrop!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Deletes executed files from disk

How to determine Trojan:Win32/Addrop!MTB?


File Info:

name: 180BFE14E0FB0595A20B.mlwpath: /opt/CAPEv2/storage/binaries/b776233a159a1a8b2aa431edbb5dfaae804cf6dab2a84310f2f272295944e6f9crc32: 4EDCECFFmd5: 180bfe14e0fb0595a20b2d82d7e5e9a4sha1: 60f5c875c48412c4fbe49eba8fbf1c0e7c615d08sha256: b776233a159a1a8b2aa431edbb5dfaae804cf6dab2a84310f2f272295944e6f9sha512: 788215e4fd569d1bfdc9df7158c1a533bb26eca3f4491f20295a13367a12fe3f86df34be1f642e431d86c38319cc34b5a4eb2cc31f9e6341d3fc93abf0dce11bssdeep: 12288:uaHc64b888888888888W88888888888+oscV7/9GqeMo3HM5oUQo33rD+zG/oBiC:F867jW7/9oHTJ2ezG/aYFkJR30F6rp8qtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A6F41213B3C30071F5215A35CC76C044AD2779B949F0606A2EF9EB0E4EBA6C69D7BB61sha3_384: 853b41b1453c36afd0eedd93a78ed36899b8aec1eeface5593431426a16f9d68e83adbc66ae2e778556f667e51a32ce3ep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2018-06-14 13:27:46

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: FileDescription: FileVersion: 134.206 LegalCopyright: ProductName: ProductVersion: 134.206 Translation: 0x0000 0x04b0

Trojan:Win32/Addrop!MTB also known as:

Lionic Trojan.Win32.MalCrack.4!c
DrWeb Adware.OxyPumper.18
MicroWorld-eScan Generic.Addrop.A.273ED63A
FireEye Generic.Addrop.A.273ED63A
ALYac Generic.Addrop.A.273ED63A
Malwarebytes Addrop.Trojan.Dropper.DDS
VIPRE Generic.Addrop.A.273ED63A
Sangfor Dropper.Win32.Addrop.Vfy0
K7AntiVirus Trojan ( 0053aeb31 )
BitDefender Generic.Addrop.A.273ED63A
K7GW Trojan ( 0053aeb31 )
Cybereason malicious.4e0fb0
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Addrop.CH
APEX Malicious
ClamAV Win.Malware.Ejfb-9784212-0
Kaspersky Trojan.Win32.MalCrack.a
Alibaba TrojanDropper:Win32/MalCrack.3c039b2a
Rising Downloader.TaskLoader/ARCHIVE!1.CDEA (CLASSIC)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen8
TrendMicro TROJ_GEN.R002C0DCG23
McAfee-GW-Edition BehavesLike.Win32.Dropper.bc
Emsisoft Generic.Addrop.A.273ED63A (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDropper.Agentino.a
Avira TR/Crypt.XPACK.Gen8
Microsoft Trojan:Win32/Addrop!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
ZoneAlarm Trojan.Win32.MalCrack.a
GData Generic.Addrop.A.273ED63A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C5380804
Acronis suspicious
McAfee Artemis!180BFE14E0FB
DeepInstinct MALICIOUS
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0DCG23
Tencent Trojan.Win32.MalCrack.haw
Yandex Trojan.DR.Addrop!Y5mNkjfMmOU
Ikarus Trojan-Dropper.Addrop
Fortinet W32/Addrop.CH!tr
AVG NSIS:Adware-AEQ [Adw]
Avast NSIS:Adware-AEQ [Adw]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Addrop!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago