Ransom

Ransom:Win32/LockBit.A!MTB malicious file

Malware Removal

The Ransom:Win32/LockBit.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/LockBit.A!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Clears Windows events or logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/LockBit.A!MTB?


File Info:

crc32: 277E4610
md5: 265d02e0a563bbdbdb2883add41ff4bb
name: 265D02E0A563BBDBDB2883ADD41FF4BB.mlw
sha1: 01890a3874787dcd74fc548d724b32ed9562abe4
sha256: 13849c0c923bfed5ab37224d59e2d12e3e72f97dc7f539136ae09484cbe8e5e0
sha512: e07535300bc1f8f1b209ce0ee39c3b6e428fc4035cb502b8729aad84c67f9da670ee6417585d9dce41ce03876cadabc1d43800dc5491718fa330e1f73605e7bd
ssdeep: 3072:iV8E2JPpYg/GGo2l+mL3iUfqMqqD/KqEA8KB8:pE2pHNo2wW3r5qqD/2u
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/LockBit.A!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.AgentWDCR.YFY
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
ZillyaTrojan.DelShad.Win32.398
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.AgentWDCR.YFY
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitTrojan.AgentWDCR.YFY
BitDefenderThetaAI:Packer.94E1FFBB1D
CyrenW32/Imps.YAPO-5446
SymantecDownloader
ESET-NOD32Win32/Filecoder.Lockbit.B
APEXMalicious
AvastOther:Malware-gen [Trj]
ClamAVWin.Ransomware.LockBitCombined-9375766-1
KasperskyTrojan.Win32.DelShad.bvn
AlibabaTrojan:Win32/DelShad.3b6e2658
NANO-AntivirusTrojan.Win32.Encoder.gmiffm
ViRobotTrojan.Win32.Ransom.143872.A
RisingRansom.LockBit!1.BFC2 (KTSE)
Ad-AwareTrojan.AgentWDCR.YFY
EmsisoftTrojan.AgentWDCR.YFY (B)
ComodoMalware@#24etk67tb1ctl
F-SecureTrojan.TR/FileCoder.xywwf
DrWebTrojan.Encoder.30392
VIPREWin32.Malware!Drop
TrendMicroRansom.Win32.LOCKBIT.SMDS
McAfee-GW-EditionBehavesLike.Win32.VirRansom.ch
FireEyeGeneric.mg.265d02e0a563bbdb
SophosMal/Generic-R + Troj/Ransom-FXW
SentinelOneStatic AI – Malicious PE
JiangminTrojan.DelShad.mt
MaxSecureTrojan.Malware.74763503.susgen
AviraTR/FileCoder.xywwf
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Filecoder
MicrosoftRansom:Win32/LockBit.A!MTB
AhnLab-V3Trojan/Win32.LockScreen.C3862229
ZoneAlarmTrojan.Win32.DelShad.bvn
GDataWin32.Trojan-Ransom.Filecoder.BO
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRansom-LkBit!265D02E0A563
TACHYONRansom/W32.LockBit.143872
VBA32Trojan.DelShad
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/WLT.F
ZonerTrojan.Win32.86772
TrendMicro-HouseCallRansom.Win32.LOCKBIT.SMDS
TencentWin32.Trojan.Raas.Auto
YandexTrojan.DelShad!bYsdMCD9EVw
IkarusTrojan-Ransom.FileCrypter
eGambitTrojan.Generic
FortinetW32/Filecoder.NXQ!tr.ransom
WebrootW32.Malware.Gen
AVGOther:Malware-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.f71

How to remove Ransom:Win32/LockBit.A!MTB?

Ransom:Win32/LockBit.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment