Ransom

Ransom:MSIL/Cryptolocker.EK!MTB (file analysis)

Malware Removal

The Ransom:MSIL/Cryptolocker.EK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MSIL/Cryptolocker.EK!MTB virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ransom:MSIL/Cryptolocker.EK!MTB?


File Info:

name: 04DF8DD30DA8B5853F48.mlw
path: /opt/CAPEv2/storage/binaries/78f4dd4b0e0bff6009f56a8b97332f600cec39e3c1d0e1cac6c7ee47a4bb9201
crc32: 18636404
md5: 04df8dd30da8b5853f48cc1ac9b695a8
sha1: 4c02262c2fea0e99277a99dcbe28a9c370b87c39
sha256: 78f4dd4b0e0bff6009f56a8b97332f600cec39e3c1d0e1cac6c7ee47a4bb9201
sha512: 3ad10c1512e316ff9d02bd5b4573298ae2f6fc8f9d56c66e2c5c4d95fe046e5b14b09e63cea9bca778560ce4b568ebdf70d66a0225b2eaf7e6cd3ba914583b7e
ssdeep: 3072:jnsbblTAByHNgb0nbYlwKsw962CpJid72gqV/6c4LNobbamucc3OD4iEDzyEaE0u:jnsq7hQplBdJ7bP4L8rVE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T140560D6F59E5E9D9C6E87872BF956E303720F7F00F5484872AE1A6A96F7F5270603800
sha3_384: b9685814dc5584737d582caa3f6452f9827475de225951f1a194110c383007dfd48bf3510d0c28b922c9e09865382368
ep_bytes: ff250020400000000000000000000000
timestamp: 2086-12-06 15:50:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: LegionLocker4.1
FileVersion: 4.1.0.0
InternalName: LegionLocker4.1.exe
LegalCopyright: CobraLocker ©
LegalTrademarks:
OriginalFilename: LegionLocker4.1.exe
ProductName:
ProductVersion: 4.1.0.0
Assembly Version: 4.1.0.0

Ransom:MSIL/Cryptolocker.EK!MTB also known as:

LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Bulz.575311
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
VIPREGen:Variant.Bulz.575311
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004de29f1 )
AlibabaRansom:MSIL/Cryptolocker.1644009e
K7GWTrojan ( 004de29f1 )
Cybereasonmalicious.c2fea0
VirITTrojan.Win32.Genus.LUT
CyrenW32/Trojan.LQHM-0069
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.AK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.575311
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Qqil
Ad-AwareGen:Variant.Bulz.575311
TACHYONRansom/W32.DN-LegionLocker.6395904
EmsisoftGen:Variant.Bulz.575311 (B)
DrWebTrojan.Encoder.35944
ZillyaTrojan.Generic.Win32.1456059
TrendMicroRansom_Cryptolocker.R002C0DIQ22
McAfee-GW-EditionTrojan-FTQG!04DF8DD30DA8
FireEyeGeneric.mg.04df8dd30da8b585
SophosMal/Generic-S
IkarusTrojan.Crypt
GoogleDetected
AviraHEUR/AGEN.1227370
Antiy-AVLTrojan/Generic.ASMalwS.53F4
KingsoftWin32.Troj.Generic.jm.(kcloud)
MicrosoftRansom:MSIL/Cryptolocker.EK!MTB
ArcabitTrojan.Bulz.D8C74F
ViRobotTrojan.Win32.Z.Bulz.6395904
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Bulz.575311
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4618483
Acronissuspicious
McAfeeTrojan-FTQG!04DF8DD30DA8
MAXmalware (ai score=85)
MalwarebytesRansom.LegionLocker.MSIL
TrendMicro-HouseCallRansom_Cryptolocker.R002C0DIQ22
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:gekZek7XcuwSZVC5A9eX7A)
YandexTrojan.Agent!GBZ+2EEgj8M
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Filecoder.AK!tr.ransom
BitDefenderThetaGen:NN.ZemsilF.34754.@p0@auVS7Rk
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:MSIL/Cryptolocker.EK!MTB?

Ransom:MSIL/Cryptolocker.EK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment