Ransom

How to remove “Ransom:Win32/FileCrypter.MB!MTB”?

Malware Removal

The Ransom:Win32/FileCrypter.MB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/FileCrypter.MB!MTB virus can do?

  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Oman)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Generates some ICMP traffic
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.ipify.org

How to determine Ransom:Win32/FileCrypter.MB!MTB?


File Info:

crc32: E62883A2
md5: 3265b2b0afc6d2ad0bdd55af8edb9b37
name: upload_file
sha1: 24272beb676d956ec8a65b95a2615c9075fa9869
sha256: a188e147ba147455ce5e3a6eb8ac1a46bdd58588de7af53d4ad542c6986491f4
sha512: 28f99da799b43a5fd060b5cab411911b54ceeb51e612ec6213c2b8003ee6de29bc46683ba04507c0e8a92e9fbec4be5cecbc8918618db9c15f231a5be806cb94
ssdeep: 12288:JF+dRkCGjzKd5Ik6ZDEyyq8Me0KzYB3IvClBTn:JF+deC2+d5AZLde0KcBU4BT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/FileCrypter.MB!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Ransom.Imps.1
CAT-QuickHealTrojan.Wacatac
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
ZillyaTrojan.DelShad.Win32.758
AegisLabTrojan.Win32.Imps.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Heur.Ransom.Imps.1
K7GWTrojan ( 0056735e1 )
K7AntiVirusTrojan ( 0056735e1 )
InvinceaGeneric PUA CE (PUA)
CyrenW32/Ransom.DNFY-4552
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Filecoder.OCE
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:NetTool.Win32.TorTool.cta
AlibabaRansom:Win32/FileCrypter.ec177bd3
ViRobotTrojan.Win32.S.Ransom.494592
TencentWin32.Trojan.Filecoder.Lhwv
Ad-AwareGen:Heur.Ransom.Imps.1
EmsisoftGen:Heur.Ransom.Imps.1 (B)
ComodoMalware@#2t3owk6fh0ui8
F-SecureTrojan.TR/AD.RegretRansom.hgyuq
DrWebTrojan.DownLoader35.8955
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.REGRETLOCKER.A
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
MaxSecureTrojan.Malware.74279478.susgen
FireEyeGeneric.mg.3265b2b0afc6d2ad
SophosGeneric PUA CE (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Ransom.Imps.1
WebrootW32.Gen.BT
AviraTR/AD.RegretRansom.hgyuq
MAXmalware (ai score=100)
Antiy-AVLRiskWare[NetTool]/Win32.TorTool
GridinsoftRansom.Win32.Wacatac.oa
ArcabitTrojan.Ransom.Imps.1
ZoneAlarmHEUR:Trojan.Win32.DelShad.gen
MicrosoftRansom:Win32/FileCrypter.MB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RegretLocker.R354840
McAfeeRDN/Generic.dx
TACHYONRansom/W32.RegretLocker.494592
MalwarebytesRansom.Regret
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.REGRETLOCKER.A
RisingTrojan.Generic@ML.91 (RDML:xEqgS1Yi8p0u/FUoCrOIwQ)
YandexTrojan.DL.Agent!IR3AGPlJWAQ
IkarusTrojan-Ransom.RegretLocker
eGambitUnsafe.AI_Score_99%
FortinetRiskware/TorTool
BitDefenderThetaGen:NN.ZexaF.34590.EuW@aefih6jG
AVGWin32:Malware-gen
Cybereasonmalicious.0afc6d
AvastWin32:Malware-gen
Qihoo-360Generic/HEUR/QVM41.2.DB6A.Malware.Gen

How to remove Ransom:Win32/FileCrypter.MB!MTB?

Ransom:Win32/FileCrypter.MB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment