Categories: Ransom

Ransom:Win32/Filecoder.BF!MTB removal

The Ransom:Win32/Filecoder.BF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Filecoder.BF!MTB virus can do?

  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/Filecoder.BF!MTB?


File Info:

crc32: 108C26F7md5: b433072cce18c7fc0fc34539db8cf1c8name: B433072CCE18C7FC0FC34539DB8CF1C8.mlwsha1: 05ca189394868de78006dd5d7a1a6ceffc5c5f96sha256: 726e3ee622677847d5747602a690ff980dd4b0624aeed887adaba43cbff56b52sha512: 813f39a5941bfffde36b7790ebfff8af7d2052134d196ebeb6413aafbdfce087ffe0b1cdbcf022d5c56544a76fd97e5e9957e7e778e1f422f85d5812f9c229c4ssdeep: 12288:yQmNPHo+ZQOyii2uu9QVBdKuWm7v7pV74Myf2MWhJZQf4nV:NEPHMWuWm7v7YMyeThJO4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Filecoder.BF!MTB also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00522a6d1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24354
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Ransom.Rapid
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.7747
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Genasom.ali1000102
K7GW Trojan ( 00522a6d1 )
Cybereason malicious.cce18c
Cyren W32/S-58df75df!Eldorado
ESET-NOD32 a variant of Win32/Filecoder.Rapid.E
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.Rapid-6501621-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Ransom.Rapid.703D3155
NANO-Antivirus Trojan.Win32.Encoder.exjczv
ViRobot Trojan.Win32.S.Ransom.921088
SUPERAntiSpyware Ransom.Filecoder/Variant
MicroWorld-eScan Generic.Ransom.Rapid.703D3155
Tencent Malware.Win32.Gencirc.10cd1b56
Ad-Aware Generic.Ransom.Rapid.703D3155
Sophos Mal/Generic-R + Troj/Rapid-B
Comodo TrojWare.Win32.Ransom.Filecoder.NOZ@7o64io
BitDefenderTheta AI:Packer.0B5EEE501F
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.RAPID.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.cm
FireEye Generic.mg.b433072cce18c7fc
Emsisoft Generic.Ransom.Rapid.703D3155 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.bxmfg
Avira HEUR/AGEN.1129609
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Filecoder.BF!MTB
GData Win32.Trojan-Ransom.Filecoder.CF@gen
AhnLab-V3 Trojan/Win32.Malex.R218208
McAfee GenericRXDX-KW!B433072CCE18
MAX malware (ai score=100)
VBA32 Trojan.Encoder
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom.Win32.RAPID.SM
Rising Ransom.Agent!1.C6BF (CLOUD)
Ikarus Trojan-Ransom.FileCrypter
Fortinet W32/Filecoder.NOZ!tr.ransom
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.RansomRapid.HxQBrfIA

How to remove Ransom:Win32/Filecoder.BF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago