Categories: Ransom

About “Ransom:MSIL/FileCoder.YG!MTB” infection

The Ransom:MSIL/FileCoder.YG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MSIL/FileCoder.YG!MTB virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Chaos malware family
  • Binary file triggered YARA rule

How to determine Ransom:MSIL/FileCoder.YG!MTB?


File Info:

name: 024F23EFF975F6989DD2.mlwpath: /opt/CAPEv2/storage/binaries/75b45fea6000b6cb5e88b786e164c777c410e11fdcf1ff99b66b43096223d734crc32: 06727FAFmd5: 024f23eff975f6989dd2dc4340886961sha1: d553862c0cb3ab3ad5cba7654c038c966ebc9a00sha256: 75b45fea6000b6cb5e88b786e164c777c410e11fdcf1ff99b66b43096223d734sha512: 4c62ebc36cca4ef4ff9d59e8497047436a7f9f51d78d9dc6d29a657052b997479378d46fc5616150bc62cb7211e623c2012fdd7cca2b4e96f54e64d61975e98assdeep: 24576:s1S4lQMNWi3VesNY8106qPN4K3P0QcejoMZLyiTtiFfkOfE:s1Sy6PX3PpM+P5Idtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6D52D3839EA9019F1B3EF7A6FD4B9D7DA9FB7733A0294191081034B4623A81DD9153Esha3_384: fc73d56ffe8ee69c4ca2c4bd8d06ba268cc48203aef5a2909340e6d118aa4a77b7c08fa06c37a4c6e06c5fb51f421276ep_bytes: ff250020400000000000000000000000timestamp: 2023-02-17 19:19:04

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: 600.exeLegalCopyright: OriginalFilename: 600.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Ransom:MSIL/FileCoder.YG!MTB also known as:

Bkav W32.CoolmeBowpN.Trojan
Lionic Trojan.Win32.Encoder.U!c
DrWeb Trojan.Encoder.35905
MicroWorld-eScan Gen:Heur.Ransom.Imps.3
CAT-QuickHeal Trojan.GenerFC.S29513021
Skyhigh GenericRXSY-BP!024F23EFF975
McAfee GenericRXSY-BP!024F23EFF975
Malwarebytes Neshta.Virus.FileInfector.DDS
Zillya Trojan.Filecoder.Win32.28843
Sangfor Ransom.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:MSIL/Filecoder.ad812f0f
K7GW Ransomware ( 005a8b921 )
K7AntiVirus Ransomware ( 005a8b921 )
BitDefenderTheta AI:Packer.051DB10E1F
VirIT Trojan.Win32.Genus.OEA
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Filecoder.Chaos.C
APEX Malicious
TrendMicro-HouseCall Ransom.MSIL.SIRATTACKER.THCOABC
ClamAV Win.Ransomware.Hydracrypt-9878672-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Gen:Heur.Ransom.Imps.3
NANO-Antivirus Trojan.Win32.Encoder.jwdpqt
Avast Win32:RansomX-gen [Ransom]
Tencent Trojan-Ransom.Win32.Agent.16000623
TACHYON Ransom/W32.DN-Agent.2843136.B
Emsisoft Gen:Heur.Ransom.Imps.3 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1370958
VIPRE Gen:Heur.Ransom.Imps.3
TrendMicro Ransom.MSIL.SIRATTACKER.THCOABC
FireEye Generic.mg.024f23eff975f698
Sophos Troj/Ransom-GWT
Ikarus Trojan-Ransom.Chaos
Jiangmin Trojan.Generic.hqbim
Webroot W32.Trojan.Gen
Varist W32/Ransom.QY.gen!Eldorado
Avira HEUR/AGEN.1370958
Antiy-AVL Trojan/MSIL.Filecoder
Kingsoft win32.troj.undef.a
Microsoft Ransom:MSIL/FileCoder.YG!MTB
Xcitium Malware@#2wmz6045waxhh
Arcabit Trojan.Ransom.Imps.3
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData Gen:Heur.Ransom.Imps.3
AhnLab-V3 Ransomware/Win.Generic.C4734898
VBA32 Trojan.MSIL.DelShad.Heur
ALYac Trojan.Ransom.Filecoder
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/RansomGen.A
Rising Ransom.Destructor!1.B060 (CLASSIC)
Yandex Trojan.Filecoder!Hzh45B4FxjY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.10307848.susgen
Fortinet MSIL/Filecoder.APU!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.ff975f
DeepInstinct MALICIOUS
alibabacloud RansomWare

How to remove Ransom:MSIL/FileCoder.YG!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago