Categories: Ransom

Ransom:MSIL/W3CryptoLocker.SK!MTB (file analysis)

The Ransom:MSIL/W3CryptoLocker.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MSIL/W3CryptoLocker.SK!MTB virus can do?

  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:MSIL/W3CryptoLocker.SK!MTB?


File Info:

crc32: 0DD9CF35md5: 7d52884b375ce8b6182f1c53f0f1c496name: 7D52884B375CE8B6182F1C53F0F1C496.mlwsha1: 6b70e90b0dada8d93c61caa678e76ce2abcbc76bsha256: 9c48e8a5f83614f685249486a13a8a132660f37d11c5f55581414dbf02091021sha512: 24350255bda3672cce0ff22221e5973cd69f5b8470eb642e9679c3c006716271af8f32a2d4ee5309949c746eb9cb15bba411052fd4935a2a2b436501c7b4a515ssdeep: 3072:TSXs5Z0dm4BbJpVIYbQf91G3im/2Ef07JysgIXnfgqkgDoUAXxty+yPjZOZugRh:uHpVC3fgx74+pugRdE7b8type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:MSIL/W3CryptoLocker.SK!MTB also known as:

Bkav W32.KorboAgentDPJ.Trojan
Elastic malicious (high confidence)
McAfee GenericRXLK-YJ!7D52884B375C
Malwarebytes Ransom.Medusa
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Gen.j!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005697dd1 )
BitDefender Gen:Heur.Ransom.REntS.Gen.1
K7GW Trojan ( 005697dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Ransom.REntS.Gen.1
Cyren W32/Trojan.HKCU-5411
Symantec Ransom.Cryptolocker
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Encoder.ibjtie
MicroWorld-eScan Gen:Heur.Ransom.REntS.Gen.1
Tencent Malware.Win32.Gencirc.11b12748
Ad-Aware Gen:Heur.Ransom.REntS.Gen.1
Emsisoft Trojan.FileCoder (A)
Comodo Malware@#26lxhw7ylwh2t
F-Secure Heuristic.HEUR/AGEN.1127999
DrWeb Trojan.Encoder.32178
Zillya Trojan.Generic.Win32.1250330
TrendMicro Ransom_W3CryptoLocker.R002C0DK420
McAfee-GW-Edition GenericRXLK-YJ!7D52884B375C
FireEye Generic.mg.7d52884b375ce8b6
Sophos Mal/Generic-S
Jiangmin Trojan.Gen.bea
Avira HEUR/AGEN.1127999
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Wacatac
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Ransom:MSIL/W3CryptoLocker.SK!MTB
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData Gen:Heur.Ransom.REntS.Gen.1
AhnLab-V3 Trojan/Win32.RansomCrypt.R343432
VBA32 BScope.TrojanRansom.Gen
ALYac Trojan.Ransom.Filecoder
TACHYON Ransom/W32.BitRansomware.108544
Cylance Unsafe
Panda Generic Malware
ESET-NOD32 a variant of Win32/Filecoder.OCP
TrendMicro-HouseCall Ransom.Win32.CRYPTOLOCK.SM
Rising Trojan.Filecoder!8.68 (CLOUD)
Yandex Trojan.Filecoder!+A4qHeUY/0o
Ikarus Trojan-Ransom.FileCrypter
Fortinet W32/Filecoder.E499!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34590.gqW@aO1kUOe
AVG FileRepMalware
Cybereason malicious.b375ce
Avast FileRepMalware
Qihoo-360 Win32/Ransom.Generic.HwoCDgAA

How to remove Ransom:MSIL/W3CryptoLocker.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago