Categories: Ransom

How to remove “Ransom:Win32/FileCrypter.MB!MTB”?

The Ransom:Win32/FileCrypter.MB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/FileCrypter.MB!MTB virus can do?

  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Oman)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Generates some ICMP traffic
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.ipify.org

How to determine Ransom:Win32/FileCrypter.MB!MTB?


File Info:

crc32: E62883A2md5: 3265b2b0afc6d2ad0bdd55af8edb9b37name: upload_filesha1: 24272beb676d956ec8a65b95a2615c9075fa9869sha256: a188e147ba147455ce5e3a6eb8ac1a46bdd58588de7af53d4ad542c6986491f4sha512: 28f99da799b43a5fd060b5cab411911b54ceeb51e612ec6213c2b8003ee6de29bc46683ba04507c0e8a92e9fbec4be5cecbc8918618db9c15f231a5be806cb94ssdeep: 12288:JF+dRkCGjzKd5Ik6ZDEyyq8Me0KzYB3IvClBTn:JF+deC2+d5AZLde0KcBU4BTtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/FileCrypter.MB!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Ransom.Imps.1
CAT-QuickHeal Trojan.Wacatac
ALYac Trojan.Ransom.Filecoder
Cylance Unsafe
Zillya Trojan.DelShad.Win32.758
AegisLab Trojan.Win32.Imps.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Gen:Heur.Ransom.Imps.1
K7GW Trojan ( 0056735e1 )
K7AntiVirus Trojan ( 0056735e1 )
Invincea Generic PUA CE (PUA)
Cyren W32/Ransom.DNFY-4552
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Filecoder.OCE
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:NetTool.Win32.TorTool.cta
Alibaba Ransom:Win32/FileCrypter.ec177bd3
ViRobot Trojan.Win32.S.Ransom.494592
Tencent Win32.Trojan.Filecoder.Lhwv
Ad-Aware Gen:Heur.Ransom.Imps.1
Emsisoft Gen:Heur.Ransom.Imps.1 (B)
Comodo Malware@#2t3owk6fh0ui8
F-Secure Trojan.TR/AD.RegretRansom.hgyuq
DrWeb Trojan.DownLoader35.8955
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.REGRETLOCKER.A
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
MaxSecure Trojan.Malware.74279478.susgen
FireEye Generic.mg.3265b2b0afc6d2ad
Sophos Generic PUA CE (PUA)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Ransom.Imps.1
Webroot W32.Gen.BT
Avira TR/AD.RegretRansom.hgyuq
MAX malware (ai score=100)
Antiy-AVL RiskWare[NetTool]/Win32.TorTool
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Ransom.Imps.1
ZoneAlarm HEUR:Trojan.Win32.DelShad.gen
Microsoft Ransom:Win32/FileCrypter.MB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RegretLocker.R354840
McAfee RDN/Generic.dx
TACHYON Ransom/W32.RegretLocker.494592
Malwarebytes Ransom.Regret
Panda Trj/CI.A
TrendMicro-HouseCall Ransom.Win32.REGRETLOCKER.A
Rising Trojan.Generic@ML.91 (RDML:xEqgS1Yi8p0u/FUoCrOIwQ)
Yandex Trojan.DL.Agent!IR3AGPlJWAQ
Ikarus Trojan-Ransom.RegretLocker
eGambit Unsafe.AI_Score_99%
Fortinet Riskware/TorTool
BitDefenderTheta Gen:NN.ZexaF.34590.EuW@aefih6jG
AVG Win32:Malware-gen
Cybereason malicious.0afc6d
Avast Win32:Malware-gen
Qihoo-360 Generic/HEUR/QVM41.2.DB6A.Malware.Gen

How to remove Ransom:Win32/FileCrypter.MB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago