Ransom

Ransom:Win32/FileCoder.SG!MTB removal

Malware Removal

The Ransom:Win32/FileCoder.SG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/FileCoder.SG!MTB virus can do?

  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Ransom:Win32/FileCoder.SG!MTB?


File Info:

crc32: A614D688
md5: ad2c6f1095baa221dba3812439c54bd3
name: AD2C6F1095BAA221DBA3812439C54BD3.mlw
sha1: 5060c23a9f8415ef61cdc3ea48bc1b5d1b3a7774
sha256: 95ca9e284a085ce93f68c3d12e6c5f557a5049539e3379284a65de784e1bdeff
sha512: 556e23b4dc5d8a7fcc6c177abd686e2139c515b6220e57fd12b112838a0371d4c864cfff005b85fd13685cf7d02fab57e54601ff992fa9a8537028edf717864b
ssdeep: 12288:FqQr1AtLfLaUSkBhv7elCysBIs1KIg50x3+RzHAaLfZaj6ZmOi0sOir9OzT0V0XA:pIIs1KIg50x3+RzHAaLfZaj6ZmOi0sOk
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2020
ProductVersion: 1.7.0.0
ProductName: Smart Restore
FileVersion: 1.7.0.0
FileDescription: Smart Restore Compagny
Translation: 0x040c 0x04e4

Ransom:Win32/FileCoder.SG!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056fbdd1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.33538
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
ZillyaTrojan.Udochka.Win32.63
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0056fbdd1 )
Cybereasonmalicious.095baa
BaiduWin32.Adware.Generic.bo
CyrenW32/Adware.RVAA-4536
ESET-NOD32a variant of Win32/Filecoder.ODM
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Gen.zph
BitDefenderGen:Adware.Heur.BG0@NWgGpKai
NANO-AntivirusTrojan.Win32.Udochka.iemnui
MicroWorld-eScanGen:Adware.Heur.BG0@NWgGpKai
TencentWin32.Trojan.Filecoder.Lnei
Ad-AwareGen:Adware.Heur.BG0@NWgGpKai
SophosMal/Generic-S
ComodoMalware@#33tjz6430075z
BitDefenderThetaGen:NN.ZexaF.34608.BG0@aWgGpKai
TrendMicroRansom_FileCoder.R002C0DAL21
McAfee-GW-EditionBehavesLike.Win32.Rootkit.gc
FireEyeGeneric.mg.ad2c6f1095baa221
EmsisoftGen:Adware.Heur.BG0@NWgGpKai (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/FileCoder.zdevf
MicrosoftRansom:Win32/FileCoder.SG!MTB
ArcabitAdware.Heur.ED10F7D
AegisLabRiskware.Win32.Nwggpkai.1!c
GDataGen:Adware.Heur.BG0@NWgGpKai
AhnLab-V3Malware/Win32.Generic.C4269740
McAfeeGenericRXNK-CK!AD2C6F1095BA
MAXmalware (ai score=93)
VBA32BScope.TrojanRansom.Gen
MalwarebytesRansom.Seon
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_FileCoder.R002C0DAL21
RisingTrojan.Derbit!8.E24A (CLOUD)
YandexTrojan.Gen!edS76W47OoY
IkarusTrojan-Ransom.FileCrypter
FortinetRiskware/Gen
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HgIASQIA

How to remove Ransom:Win32/FileCoder.SG!MTB?

Ransom:Win32/FileCoder.SG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment