Categories: Trojan

Trojan:Win32/Downloader.DA!MTB removal instruction

The Trojan:Win32/Downloader.DA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Downloader.DA!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan:Win32/Downloader.DA!MTB?


File Info:

name: 5D45BBC9097E4B418D82.mlwpath: /opt/CAPEv2/storage/binaries/18677637c8cd54b414fdf89bf347a257b7b8c804d87c5e1adfb5d1937bdba7bfcrc32: F9B90C23md5: 5d45bbc9097e4b418d8258f0b77651absha1: 27d88f6a3a2a242fbc0e7b0c2fafdf49e1bc0c2esha256: 18677637c8cd54b414fdf89bf347a257b7b8c804d87c5e1adfb5d1937bdba7bfsha512: 9445398e54d711917ece7f6efaa6c6e03b94df30da39766bc85aa3d204f5a8e7cc3c35083391d07cb598a6ab93c8452a3da1afdfda6e1c6ee3d2121cc252d665ssdeep: 6144:CEgDAKVzpql0/6qVOpOQAP454pI+2cDe1h3Ti:CEgDAKtpc0//aOFx2/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T118840222BA91C036C25254306D35D2B5AF7FF9321AB4C84737541BBA4E613E2E7BB742sha3_384: b2813e4e853805ec4e94966c7a3309d97a8e1dab0bcdd8535c7c98e998ba8487ff6f485e54a3c63320a0a66076d2e5eaep_bytes: e851640000e978feffffcccccccccccctimestamp: 2021-08-14 13:55:55

Version Info:

FileVersion: 28.41.33.20Copyrighz: Copyrighz (C) 2022, fuzkorteTranslations: 0x0119 0x00fa

Trojan:Win32/Downloader.DA!MTB also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
DrWeb Trojan.PWS.Stealer.32468
MicroWorld-eScan Trojan.GenericKD.48581484
CAT-QuickHeal Trojan.IgenericPMF.S27007142
ALYac Trojan.GenericKD.48581484
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a3a2a2
Cyren W32/Injuke.M.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOTO
TrendMicro-HouseCall TROJ_GEN.R067C0DDR22
ClamAV Win.Malware.Filerepmalware-9941437-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
BitDefender Trojan.GenericKD.48581484
Avast Win32:AceCrypter-N [Cryp]
Tencent Trojan.Win32.Strab.hb
Ad-Aware Trojan.GenericKD.48581484
Emsisoft Trojan.Agent (A)
Zillya Trojan.Kryptik.Win32.3716152
TrendMicro TROJ_GEN.R067C0DDR22
McAfee-GW-Edition BehavesLike.Win32.BrowseFox.fm
FireEye Generic.mg.5d45bbc9097e4b41
Sophos Mal/Generic-R + Troj/Krypt-IR
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Kryptik.SE
Jiangmin Exploit.ShellCode.grt
Avira TR/Crypt.Agent.gqitp
MAX malware (ai score=83)
Arcabit Trojan.Generic.D2E54B6C
Microsoft Trojan:Win32/Downloader.DA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R477612
McAfee Packed-GDT!5D45BBC9097E
VBA32 Backdoor.Androm
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DC9D (RDMK:cmRtazqI9VjruZsrMFuL3NI9H7md)
Yandex Trojan.Kryptik!BAa1+LRK5ec
Ikarus Trojan.Win32.Raccoon
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/Siggen17.2507!tr
AVG Win32:AceCrypter-N [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Downloader.DA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago