Trojan:Win32/Deyma.ME!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Deyma.ME!MTB malware detection usually means that your system is in big danger. This computer virus can correctly be identified as ransomware – type of malware which ciphers your files and forces you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Deyma.ME!MTB detection is a malware detection you can spectate in your computer. It usually appears after the preliminary actions on your computer – opening the dubious email messages, clicking the banner in the Web or installing the program from unreliable sources. From the instance it appears, you have a short time to take action before it starts its destructive action. And be sure – it is better not to await these destructive things.

What is Trojan:Win32/Deyma.ME!MTB virus?

Trojan:Win32/Deyma.ME!MTB is ransomware-type malware. It searches for the documents on your disk drive, encrypts it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this malware additionally does a ton of harm to your system. It alters the networking setups in order to stop you from reading the elimination guides or downloading the anti-malware program. Sometimes, Trojan:Win32/Deyma.ME!MTB can even block the setup of anti-malware programs.

Trojan:Win32/Deyma.ME!MTB Summary

In total, Trojan:Win32/Deyma.ME!MTB virus actions in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Guard pages use detected – possible anti-debugging.;
  • Attempts to connect to a dead IP:Port (255 unique times);
  • Dynamic (imported) function loading detected;
  • Enumerates running processes;
  • CAPE extracted potentially suspicious content;
  • Creates an autorun.inf file;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Writes a potential ransom message to disk;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Encrypting the files kept on the victim’s drive — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has been a headache for the last 4 years. It is hard to imagine a more hazardous malware for both individual users and corporations. The algorithms utilized in Trojan:Win32/Deyma.ME!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy already exists, and possibly will exist. However, that malware does not do all these unpleasant things without delay – it may require up to several hours to cipher all of your documents. Hence, seeing the Trojan:Win32/Deyma.ME!MTB detection is a clear signal that you have to start the elimination process.

Where did I get the Trojan:Win32/Deyma.ME!MTB?

Usual methods of Trojan:Win32/Deyma.ME!MTB distribution are usual for all other ransomware examples. Those are one-day landing sites where users are offered to download and install the free program, so-called bait emails and hacktools. Bait emails are a relatively new strategy in malware distribution – you receive the email that imitates some normal notifications about deliveries or bank service conditions changes. Inside of the e-mail, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite simple, but still needs a lot of awareness. Malware can hide in different spots, and it is better to prevent it even before it gets into your system than to rely upon an anti-malware program. Simple cybersecurity awareness is just an essential thing in the modern-day world, even if your interaction with a computer stays on YouTube videos. That may keep you a great deal of money and time which you would certainly spend while trying to find a solution.

Trojan:Win32/Deyma.ME!MTB malware technical details

File Info:

name: 57594C1F8E4A843E5473.mlw
path: /opt/CAPEv2/storage/binaries/0310bf20aac1ac5d248b7abded3047938a403b63d73937e167695c7dfef21e44
crc32: 4ED9CA4F
md5: 57594c1f8e4a843e5473644d302a28b1
sha1: 911c16d41f49198482aa4d75054cb0e10b07d68c
sha256: 0310bf20aac1ac5d248b7abded3047938a403b63d73937e167695c7dfef21e44
sha512: 677e7a4f61785a8a1999cb6c3041d3e6b15b85b36682f043022acfd4c24a53107820badcd5900193dc0cabb7d8a3b8108382619919b82a17433156dc4bd320fd
ssdeep: 12288:hJT8f01f48UhVNAoXA68aIuYe4Sg5i3cEa51uoatjlX6suuiu+Iz2UV88LWuohgy:hCfIf4lVNAoXAVaHgBF587eCbaulluT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102356C00E641A127F9E300F681FB86B9967C6730236545CB52C86BF9EB256D47E32F1B
sha3_384: 28932b6e891834af2fc765ea4bb068005b42630d3660840699f0e2fab51bd1eec3fb6c7a6c7aa8942453799a073d45a7
ep_bytes: e895050000e97afeffffcccccccccccc
timestamp: 2022-02-04 16:39:45

Version Info:

0: [No Data]

Trojan:Win32/Deyma.ME!MTB also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38929389
ALYac Trojan.Ransom.Conti
Cylance Unsafe
Zillya Trojan.Conti.Win32.3
Sangfor Trojan.Win32.Deyma.ME
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.38929389
K7GW Riskware ( 0040eff71 )
Cyren W32/Trojan.YXTJ-0520
ESET-NOD32 a variant of Win32/Kryptik.HOOL
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Mikey-9932950-0
Kaspersky HEUR:Trojan-Ransom.Win32.Conti.gen
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Conti.jmozdi
Avast Win32:Malware-gen
Tencent Win32.Trojan.Conti.Svhp
Ad-Aware Trojan.GenericKD.38929389
Emsisoft Trojan.GenericKD.38929389 (B)
TrendMicro Ransom.Win32.CONTI.SMYXBLD
FireEye Generic.mg.57594c1f8e4a843e
Ikarus Trojan.Win64.Bazarloader
GData Trojan.GenericKD.38929389
Jiangmin Trojan.Conti.i
Webroot W32.Trojan.Mikey
Antiy-AVL Trojan/Generic.ASMalwS.352ACC9
Arcabit Trojan.Generic.D25203ED
ZoneAlarm HEUR:Trojan-Ransom.Win32.Conti.gen
Microsoft Trojan:Win32/Deyma.ME!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.BotX-gen.R472397
McAfee Artemis!57594C1F8E4A
MAX malware (ai score=82)
VBA32 TrojanRansom.Conti
Malwarebytes Malware.AI.1609525209
Rising Ransom.Conti!8.11736 (CLOUD)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FKXJ!tr
BitDefenderTheta Gen:NN.ZexaF.34264.erW@amOxIxb
AVG Win32:Malware-gen
Panda Trj/Agent.CTG
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Deyma.ME!MTB?

Trojan:Win32/Deyma.ME!MTB malware is incredibly difficult to eliminate by hand. It places its files in multiple places throughout the disk, and can restore itself from one of the parts. In addition, a number of alterations in the windows registry, networking configurations and Group Policies are fairly hard to identify and revert to the initial. It is much better to make use of a special program – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware removal goals.

Why GridinSoft Anti-Malware? It is really lightweight and has its databases updated just about every hour. Furthermore, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware suitable for clearing away malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending