Categories: Malware

How to remove “Win32:Dyre-K [Trj]”?

The Win32:Dyre-K [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Dyre-K [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (Pakistan)
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Anomalous binary characteristics

How to determine Win32:Dyre-K [Trj]?


File Info:

name: 7D5C99B6D13834CD0CDF.mlwpath: /opt/CAPEv2/storage/binaries/81c89116c760ea00397a6f7fb1fa144311553fa788aa847a63c1ef2d8e1e3b4dcrc32: 0CBE052Cmd5: 7d5c99b6d13834cd0cdfa2b6894f3012sha1: 571e87631ae8de8f3ee7d6536d08127a29bcbb63sha256: 81c89116c760ea00397a6f7fb1fa144311553fa788aa847a63c1ef2d8e1e3b4dsha512: 31c2042396e2e381c2dd73f757413044f7c4914f32adc0045cb4895d314ce7b6ef6e2c5296dcce5a55d63e0d0e47509ea6dcdd327e6ad5e31697ceb2e038f98cssdeep: 3072:Bp7Q9mitSghv2bIzTEqtvIAWrNzUdFf/u40bLEyqGi:BVQ9mitSghvaWEqtvIp+/f0Hnitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1612419375E6AF8D1E1DD8479907F8AD92F4DEA1369BCE6C1C884E0361BC5B82C572C81sha3_384: 2dd2104d608194ec2f82f4885a4edd7399bd7c77a1415c0fbfdc589f48aa2bbe3ecb6de779574bfa38f306a314813547ep_bytes: 64a100000000558bec6aff6820df4200timestamp: 1985-02-07 19:04:09

Version Info:

0: [No Data]

Win32:Dyre-K [Trj] also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Upatre.mv8z
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader14.49818
MicroWorld-eScan Trojan.GenericKD.2549459
FireEye Generic.mg.7d5c99b6d13834cd
ALYac Trojan.GenericKD.2549459
Cylance Unsafe
Zillya Trojan.Agent.Win32.554817
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004c81221 )
Alibaba TrojanPSW:Win32/Minari.b2cab49e
K7GW Riskware ( 0040eff71 )
Cybereason malicious.6d1383
BitDefenderTheta Gen:NN.ZexaF.34212.nqW@a8VPBGnG
VirIT Trojan.Win32.Pakes2_c.AXVL
Cyren W32/Backdoor.BIOA-3629
Symantec Trojan.Zbot
ESET-NOD32 Win32/PSW.Agent.NUS
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Trojan-PSW.Win32.Minari.lf
BitDefender Trojan.GenericKD.2549459
NANO-Antivirus Trojan.Win32.Minari.efhgbm
Avast Win32:Dyre-K [Trj]
Tencent Win32.Trojan-qqpass.Qqrob.Ajma
Ad-Aware Trojan.GenericKD.2549459
Sophos Mal/Generic-S + Mal/Generic-L
Comodo TrojWare.Win32.TrojanDownloader.Upatre.MAUA@5rueuc
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Generic.xa
Emsisoft Trojan.GenericKD.2549459 (B)
Ikarus Trojan-PSW.Agent
GData Win32.Trojan.Agent.S6BTFU
Webroot W32.Trojan.Gen
Avira TR/Dldr.Agent.219136.6
Antiy-AVL Trojan[PSW]/Win32.Minari
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Arcabit Trojan.Generic.D26E6D3
ViRobot Trojan.Win32.Agent.219136.M
ZoneAlarm Trojan-PSW.Win32.Minari.lf
Microsoft TrojanDownloader:Win32/Cutwail
AhnLab-V3 Trojan/Win32.Dridex.R159583
McAfee Generic.xa
MAX malware (ai score=100)
VBA32 BScope.Trojan.Dyre
Malwarebytes Backdoor.Bot
APEX Malicious
Rising Trojan.Win32.Fareit.qc (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Minari.LF!tr.pws
AVG Win32:Dyre-K [Trj]
Panda Trj/Chgt.O
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32:Dyre-K [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago