Ransom

About “Ransom:Win32/Filecoder.DF!MTB” infection

Malware Removal

The Ransom:Win32/Filecoder.DF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Filecoder.DF!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to restart the guest VM

How to determine Ransom:Win32/Filecoder.DF!MTB?


File Info:

name: BE550FB52797F9F962CB.mlw
path: /opt/CAPEv2/storage/binaries/5fc0ef13f92373ad0184a5855fac6eed683108d10c716d35ac03573ab8be195c
crc32: 1966800B
md5: be550fb52797f9f962cb0cec41b6766d
sha1: 70b94f2d7f6757fd305d8e24fd262ed5c8c62073
sha256: 5fc0ef13f92373ad0184a5855fac6eed683108d10c716d35ac03573ab8be195c
sha512: d8f3c42decd7cf46e2cca7c1cc787df3dddc526808f36e4dfe349698677b09d067d7b2b2c78d0cd96549d13c12b97988a6f963921dff1c768a40c1b0333e9da6
ssdeep: 12288:AB5Ke3EJVstLniiAuux0d4XPmWIw0PU6GBGP2oFsum1NVWLi:6Ue04te+WIw0PUtBe2Ci82
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17565B901B7401168F8AA02B745FF31A8476878D24FA5A0DB608B29FDDD1BBE4FDB1647
sha3_384: 9b34f6d98ed5d64f52098d86b01d236f0edd421f26753888ea2fc466db5d4d592979b939685bff526f4c8176eee6d0f4
ep_bytes: e9b0ef0800e93b940500e996e00500e9
timestamp: 2020-09-15 18:55:02

Version Info:

0: [No Data]

Ransom:Win32/Filecoder.DF!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Cryptor.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.416436
FireEyeGen:Variant.Zusy.416436
CAT-QuickHealRansom.ContiCiR
McAfeeArtemis!BE550FB52797
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058efa91 )
BitDefenderGen:Variant.Zusy.416436
K7GWTrojan ( 0058efa91 )
VirITRansom.Win32.Conti.DGE
ESET-NOD32a variant of Win32/Filecoder.OKE
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Cryptor.fff
AlibabaRansom:Win32/Cryptor.d373012b
NANO-AntivirusTrojan.Win32.Cryptor.jncvql
RisingTrojan.Generic@AI.92 (RDMK:CMo1JqwpZ3Aa0BZyNvWCyQ)
Ad-AwareGen:Variant.Zusy.416436
EmsisoftGen:Variant.Zusy.416436 (B)
ZillyaTrojan.Filecoder.Win32.22765
TrendMicroRansom.Win32.CONTI.YACCA
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
IkarusTrojan-Ransom.FileCrypter
WebrootW32.Trojan.Gen
AviraTR/FileCoder.slajy
MAXmalware (ai score=85)
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftRansom:Win32/Filecoder.DF!MTB
ZoneAlarmHEUR:Trojan.Win32.Agentb.gen.56126999.Silent
GDataGen:Variant.Zusy.416436
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZexaF.34712.zLW@aqo2JSmi
ALYacTrojan.Ransom.Conti
VBA32BScope.Trojan.Mansabo
MalwarebytesMalware.AI.1359788281
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.CONTI.YACCA
YandexTrojan.Agent!rGMKy+nT1ao
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.OKE!tr.ransom
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Filecoder.DF!MTB?

Ransom:Win32/Filecoder.DF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment