Ransom

Should I remove “Ransom:Win32/Filecoder.GF!MTB”?

Malware Removal

The Ransom:Win32/Filecoder.GF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Filecoder.GF!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/Filecoder.GF!MTB?


File Info:

name: 1DA85CC675B9DBA196CE.mlw
path: /opt/CAPEv2/storage/binaries/52e1ddc9a646f3a31f2a5a10d0c69ceade6c0a6cd90d05fbabcace0b9f49c1a6
crc32: 57B7BC3C
md5: 1da85cc675b9dba196cee0e43f38931a
sha1: 822de98d54a3211a78b1ad693a719b93aa0c7648
sha256: 52e1ddc9a646f3a31f2a5a10d0c69ceade6c0a6cd90d05fbabcace0b9f49c1a6
sha512: e5641acbc10f2d7f00f30b45c96d55afaa5948c16ca14b06685a2c1da8ec948b12fbc3a2af2b0bfae3ddecace2a47601811cf8a49e5eeda3feb923ec2015b96c
ssdeep: 24576:l54Ny8uX/b3KudlGtGSzHBUhtprnCLqqCIK5O76qx:l5r/b6ol0lzhU1C2ZIK5O+qx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9050200BAA0C434F8F712F449B6929CB53E7AE1976950CF13D566EA63389E1FC3125B
sha3_384: 74e7ccc55c1b9bf5efc1883820f95baa93043dc18f051df083841be5e50805383fe5283eec5bf573adc811c7e64af9fe
ep_bytes: 8bff558bece8468e0000e8110000005d
timestamp: 2021-06-03 13:36:22

Version Info:

Translations: 0x0353 0x036f

Ransom:Win32/Filecoder.GF!MTB also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
FireEyeGeneric.mg.1da85cc675b9dba1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyUDS:DangerousObject.Multi.Generic
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminesuspicious.low.ml.score
SophosML/PE-A + Troj/Krypt-FV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10CPGR
MicrosoftRansom:Win32/Filecoder.GF!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GEE!1DA85CC675B9
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.100 (RDML:OpfiaBdvNwNcvNQVpSnXsw)
IkarusTrojan.SmokeLoader
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.d54a32

How to remove Ransom:Win32/Filecoder.GF!MTB?

Ransom:Win32/Filecoder.GF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment