Categories: Trojan

TrojanDownloader:O97M/EncDoc.PML!MTB removal

The TrojanDownloader:O97M/EncDoc.PML!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:O97M/EncDoc.PML!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk

How to determine TrojanDownloader:O97M/EncDoc.PML!MTB?


File Info:

name: 3FDE2E0DA899A173E698.mlwpath: /opt/CAPEv2/storage/binaries/f0ddfdda56df67d11cba87a61e65f3921cd5318818d5b7e620e71974744d54accrc32: 77458A75md5: 3fde2e0da899a173e69828eaf81c0543sha1: b681688889187bf18e0d9ecf546d78c712a4a033sha256: f0ddfdda56df67d11cba87a61e65f3921cd5318818d5b7e620e71974744d54acsha512: a90b241465a65e77e395ea8382d2f01c90dc6801df0be6bb3618ad400bf7c2d795ae13db58f8a60b1a64179c71893f856ea2f6077d493e39e10897da2d0bca61ssdeep: 98304:ma8yD+61Dcn2BlJPD8Nzl2bT8mRaw8GFvuztrxcwW1AQBze0Wcn:MyC61nt8NPLwJ+VfSFBGotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1225633D9127C871BF7E63D34B8BB2DD19F70AC866E78825E22E13C98197371A5814F24sha3_384: be8ef8fb02b579e0f009e93f921343dbc76c1a6f17623b8fc3a1e36b9304aaf67d2079967cd417c7bc613729657d6451ep_bytes: 60be00009d008dbe0010a3ff57eb0b90timestamp: 2019-03-18 06:57:05

Version Info:

FileVersion: 6.1.19.318LegalCopyright: Copyright © 2013-2015ProductVersion: 6.1.19.318授权方式: arFiTranslation: 0x0804 0x04b0

TrojanDownloader:O97M/EncDoc.PML!MTB also known as:

Bkav W32.AIDetect.malware2
Lionic Adware.Win32.Ruco.2!c
Elastic malicious (high confidence)
DrWeb Trojan.StartPage1.56912
MicroWorld-eScan Trojan.GenericKD.41168204
FireEye Generic.mg.3fde2e0da899a173
ALYac Trojan.GenericKD.41168204
Cylance Unsafe
Zillya Trojan.Blocker.Win32.46310
Sangfor Suspicious.Win32.HSTR.AutoitItV3ModGUIDMark
K7AntiVirus Trojan ( 700000111 )
Alibaba AdWare:Win32/Generic.0ff28979
K7GW Trojan ( 700000111 )
Cybereason malicious.da899a
Cyren W32/Trojan.XDJA-4970
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Autoit.Y suspicious
TrendMicro-HouseCall TROJ_GEN.R002H0CKJ21
Paloalto generic.ml
Kaspersky not-a-virus:AdWare.Win32.Ruco.clr
BitDefender Trojan.GenericKD.41168204
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.41168204
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.tc
Emsisoft Trojan.GenericKD.41168204 (B)
Avira HEUR/AGEN.1135820
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft TrojanDownloader:O97M/EncDoc.PML!MTB
GData Trojan.GenericKD.41168204
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3161391
McAfee Artemis!3FDE2E0DA899
MAX malware (ai score=81)
VBA32 Adware.Ruco
Malwarebytes Malware.AI.2616510892
APEX Malicious
Rising Trojan.Obfus/Autoit!1.D77B (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove TrojanDownloader:O97M/EncDoc.PML!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago