Ransom

Ransom:MSIL/Cryptolocker.DR!MTB (file analysis)

Malware Removal

The Ransom:MSIL/Cryptolocker.DR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MSIL/Cryptolocker.DR!MTB virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ransom:MSIL/Cryptolocker.DR!MTB?


File Info:

name: E988915EB5706F5EEEA7.mlw
path: /opt/CAPEv2/storage/binaries/06b8827fc8494e0e7b284a8dcb704e38169347fb857e4114813a2b8db206ec2c
crc32: B4FFFF48
md5: e988915eb5706f5eeea7b684eec41a85
sha1: 05d11b2d393e68af9200fd23eee1ccc0f5850289
sha256: 06b8827fc8494e0e7b284a8dcb704e38169347fb857e4114813a2b8db206ec2c
sha512: 2b8a784fb2333c1b2313eb557dd0bc551403ff0ce9be5422241e5274ae2028487f1a4386fb098cb93bcb633cdefedc8bade80501ac919248455d53c974ab3e22
ssdeep: 1536:rmFEdOkJa9HLSQyzboPGRyfbYPstUKEMzL0HPV1vsHTV1:zwpi/5yFuKEM30HP7vsHT7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4534B41BACCC723C62A8777CAE2B0104773D9A3A907D357348C35996F663EB0A536D9
sha3_384: 18cab7ff717e507f081ab9fb1c18f75cb457dad96ee1f84116a13352586474f55cf3f72e3430a14061a9f3588b8c692e
ep_bytes: ff250020400000000000000000000000
timestamp: 2054-09-20 05:20:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Huzuni
FileVersion: 1.0.0.0
InternalName: Huzuni.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Huzuni.exe
ProductName: Huzuni
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom:MSIL/Cryptolocker.DR!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Encoder.j!c
MicroWorld-eScanGen:Heur.MSIL.Androm.1
FireEyeGeneric.mg.e988915eb5706f5e
McAfeeArtemis!E988915EB570
MalwarebytesMalware.AI.852506218
ZillyaTrojan.Filecoder.Win32.17302
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:MSIL/Cryptolocker.d946eea4
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.eb5706
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Filecoder.AEU
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.MSIL.Encoder.gen
BitDefenderGen:Heur.MSIL.Androm.1
AvastWin32:Trojan-gen
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:rZcg1YlCespBAV67fFSFbw)
Ad-AwareGen:Heur.MSIL.Androm.1
EmsisoftGen:Heur.MSIL.Androm.1 (B)
ComodoMalware@#3rw6xlt2zw1l5
DrWebTrojan.Encoder.33883
VIPREGen:Heur.MSIL.Androm.1
TrendMicroRansom_Cryptolocker.R002C0DHC22
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
IkarusTrojan.MSIL.CoinMiner
GDataGen:Heur.MSIL.Androm.1
JiangminTrojan.MSIL.alokd
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.5EBC
ArcabitTrojan.MSIL.Androm.1
ZoneAlarmHEUR:Trojan.MSIL.DelShad.gen
MicrosoftRansom:MSIL/Cryptolocker.DR!MTB
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4270412
ALYacTrojan.Ransom.Filecoder
MAXmalware (ai score=100)
VBA32TrojanRansom.MSIL.Encoder
CylanceUnsafe
TrendMicro-HouseCallRansom_Cryptolocker.R002C0DHC22
TencentMsil.Trojan.Encoder.Qzfl
YandexTrojan.DelShad!7vcVbZf+9fc
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Encoder.AEU!tr.ransom
BitDefenderThetaGen:NN.ZemsilF.34606.em0@a0oiwqh
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:MSIL/Cryptolocker.DR!MTB?

Ransom:MSIL/Cryptolocker.DR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment