Trojan

How to remove “Trojan:Win32/Ditertag.DSK!MTB”?

Malware Removal

The Trojan:Win32/Ditertag.DSK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ditertag.DSK!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Ditertag.DSK!MTB?


File Info:

name: 67B85F7EAE136918C7C6.mlw
path: /opt/CAPEv2/storage/binaries/50f618a49e19612560cd097e96cd5ecbed8d09f0ad8142ed5fa142f109253397
crc32: 4491970D
md5: 67b85f7eae136918c7c66b513607f08e
sha1: 8123cdb1c4806a7294071cbe33b4a41ada6834e9
sha256: 50f618a49e19612560cd097e96cd5ecbed8d09f0ad8142ed5fa142f109253397
sha512: e7b56e38fd8b14399823d46b6151a2b1a3e3e1f9dc38651e94c303f2ea9bbabc451a73f65449b23318acb3c0fcc4c4465c4108ace731f965c6d36bc8d0f50a78
ssdeep: 3072:Ld+b/xEwBxygI9vj0AT1smXA3HizrYZ6oXHqBNIaxo:x+LxBxULrsr3CffoXKByaW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFE36B12F29199C6E1150EBC4C13C6F9478DBCF49AE44A4732FDEE3FF996240AA1DA11
sha3_384: d8e3d0792887a4ba967eccee36f2f52759ae1b2d8e3628245683a48563e7bf5a68a21e2e5007924968bbf57cfcd24613
ep_bytes: 5589e55381eca4000000c78578ffffff
timestamp: 2013-05-30 19:51:39

Version Info:

0: [No Data]

Trojan:Win32/Ditertag.DSK!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.FKP.17
FireEyeGeneric.mg.67b85f7eae136918
CAT-QuickHealTrojan.DitertagPMF.S32659315
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGeneric.atg-FAIF!67B85F7EAE13
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.4697583
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004412961 )
K7GWTrojan ( 004412961 )
Cybereasonmalicious.eae136
VirITTrojan.Win32.Generic.AFZD
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BCJE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Shipup-6840762-0
KasperskyPacked.Win32.Katusha.o
BitDefenderGen:Heur.FKP.17
AvastWin32:Evo-gen [Trj]
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Mods.1
VIPREGen:Heur.FKP.17
TrendMicroPAK_Xed-21
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.FKP.17 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/ShipUp.nq
VaristW32/Trojan.CQLH-9125
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Ditertag.DSK!MTB
XcitiumTrojWare.Win32.Kryptik.BCJE@4z0n54
ArcabitTrojan.FKP.17
ZoneAlarmPacked.Win32.Katusha.o
GDataGen:Heur.FKP.17
GoogleDetected
AhnLab-V3Trojan/Win.ZBot.R641858
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.jCX@a8wofHli
VBA32BScope.Trojan.AET.11607
Cylanceunsafe
TrendMicro-HouseCallPAK_Xed-21
RisingTrojan.Kryptik!1.A7F4 (CLASSIC)
IkarusWorm.Win32.Ngrbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BCJE!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Ditertag.DSK!MTB?

Trojan:Win32/Ditertag.DSK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment