Ransom

Ransom:Win32/LockBit!MTB removal guide

Malware Removal

The Ransom:Win32/LockBit!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/LockBit!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Attempts to connect to a dead IP:Port (454 unique times)
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom:Win32/LockBit!MTB?


File Info:

name: 80F6EA2338A1A32D2ABD.mlw
path: /opt/CAPEv2/storage/binaries/f21f88287280fcee55c62f2152ce98b68b2c5f20d1749362f5e6de9f824dfbf4
crc32: 1897B752
md5: 80f6ea2338a1a32d2abd2a50c08ae80a
sha1: d671cd9c8ea4e752011b5e376cf1f9a3cddc1dd8
sha256: f21f88287280fcee55c62f2152ce98b68b2c5f20d1749362f5e6de9f824dfbf4
sha512: 46ea8540b379c2697c342257593ba70c8106c1a5eb2f3df0246f517e32436ae191ebef9f847beacd34a2d9e7f0de27ad3ec650263ead962e6f63c6f10c23af84
ssdeep: 3072:AknFVUE0ZWwIOnVDeAX7jmkHdUMiT6xIUJ0VVEOZ:AiURnLnHjGzk0VVrZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E5C36D1173D1C070E9B715312538EAA68D7EFD340A688A6B7BC41E3E5E741C1A63AF1B
sha3_384: 7ab386e8da6a8624b327ad35fe2e79221d108c403ca4061913255713a838f812022f4f8c7d88fa6c62253b3ecaaf8229
ep_bytes: e80d040000e974feffff558bec6a00ff
timestamp: 2020-03-10 09:47:58

Version Info:

0: [No Data]

Ransom:Win32/LockBit!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Malware.Zudochka-9805023-0
FireEyeGeneric.mg.80f6ea2338a1a32d
McAfeeGenericRXKK-RX!80F6EA2338A1
MalwarebytesMalware.AI.2856290580
VIPREGen:Variant.Ursu.802581
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Lockbit.B.gen!Eldorado
SymantecRansom.Lockbit!g1
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Eb.gen
BitDefenderGen:Variant.Ursu.802581
NANO-AntivirusTrojan.Win32.Eb.incepg
MicroWorld-eScanGen:Variant.Ursu.802581
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.116f94b7
Ad-AwareGen:Variant.Ursu.802581
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Necne.AB@7l2s58
ZillyaTrojan.Eb.Win32.71
McAfee-GW-EditionBehavesLike.Win32.NetLoader.ch
EmsisoftGen:Variant.Ursu.802581 (B)
GDataGen:Variant.Ursu.802581
JiangminTrojanDownloader.PsDownload.er
AviraTR/Redcap.rqght
ArcabitTrojan.Ursu.DC3F15
MicrosoftRansom:Win32/LockBit!MTB
AhnLab-V3Malware/Win32.RL_Generic.R340263
VBA32BScope.Trojan.Eb
ALYacTrojan.Ransom.LockBit
MAXmalware (ai score=82)
CylanceUnsafe
RisingTrojan.Generic@AI.90 (RDMK:lXXerLwWSWxU4k1olKUXoA)
YandexTrojan.Eb!YVcIbehcW8Y
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74395245.susgen
BitDefenderThetaGen:NN.ZexaF.34742.huX@a8E0oVlc
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.338a1a
PandaTrj/GdSda.A

How to remove Ransom:Win32/LockBit!MTB?

Ransom:Win32/LockBit!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment