Trojan

Trojan:Win32/AresLdrCrypt.PBA!MTB removal

Malware Removal

The Trojan:Win32/AresLdrCrypt.PBA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AresLdrCrypt.PBA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AresLdrCrypt.PBA!MTB?


File Info:

name: 3A22A2C97642EBDD1658.mlw
path: /opt/CAPEv2/storage/binaries/01b8ce7ce0fef1d9076cee432752d4000661072f8e963676765ef05468f58645
crc32: 9759084F
md5: 3a22a2c97642ebdd1658f28610ef784c
sha1: 8ed9f3204c7f1234d2f8e3bf6d4736d87e2460d7
sha256: 01b8ce7ce0fef1d9076cee432752d4000661072f8e963676765ef05468f58645
sha512: e0ef46c3bf358c0618adaa8c124548ae646c1e9121a6194a08fca2ddb850edd21b9a389e81402d08e2c2a92d66ad8a60b214f10f79e6b809a02a464e9b195479
ssdeep: 12288:+0UQoMETWK5TpM7vBzCpgbiH4tDjwnQmcWG5Tms:sQoMETWK5Te79CpgbiH4xjwnWW5s
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1BAD43B66E60395F4D91705F1054BFBFBA921DB0A84328C6FE388CEA0AFF5C32159D625
sha3_384: 24568760e85832288f614d58872bee53a266b59b83d16eca2751dac4e522074319c96641fcd00fe4b37811dfe06cfdae
ep_bytes: 83ec1c8b542424c70568903870000000
timestamp: 2023-03-28 16:46:39

Version Info:

0: [No Data]

Trojan:Win32/AresLdrCrypt.PBA!MTB also known as:

BkavW32.Common.F3C8226F
LionicTrojan.Win32.Ursnif.7!c
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.910
MicroWorld-eScanGen:Variant.Fragtor.245657
FireEyeGeneric.mg.3a22a2c97642ebdd
SkyhighBehavesLike.Win32.Infected.jh
McAfeeGenericRXVS-FG!3A22A2C97642
ZillyaTrojan.Gozi.Win32.3580
SangforSpyware.Win32.Ursnif.Vf6u
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Ursnif.2c0e4050
K7GWSpyware ( 0057b2901 )
K7AntiVirusSpyware ( 0057b2901 )
VirITTrojan.Win32.Ursnif.DPW
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Spy.Ursnif.DH
TrendMicro-HouseCallTROJ_GEN.R002C0DC524
KasperskyTrojan-Banker.Win32.Gozi.ofw
BitDefenderGen:Variant.Fragtor.245657
AvastWin32:BotX-gen [Trj]
EmsisoftGen:Variant.Fragtor.245657 (B)
F-SecureTrojan.TR/Spy.Ursnif.bqqgk
VIPREGen:Variant.Fragtor.245657
TrendMicroTROJ_GEN.R002C0DC524
SophosMal/Generic-S
IkarusTrojan-Spy.Ursnif
MAXmalware (ai score=88)
GDataGen:Variant.Fragtor.245657
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Spy.Ursnif.bqqgk
VaristW32/Trojan.RARL-7769
Antiy-AVLTrojan[Spy]/Win32.Ursnif
XcitiumMalware@#33gz2u8dkwhvy
ArcabitTrojan.Fragtor.D3BF99
ViRobotTrojan.Win.Z.Ursnif.628224.A
ZoneAlarmTrojan-Banker.Win32.Gozi.ofw
MicrosoftTrojan:Win32/AresLdrCrypt.PBA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.BotX-gen.C5403040
VBA32TrojanBanker.Gozi
ALYacSpyware.Ursnif
Cylanceunsafe
PandaTrj/Chgt.AD
RisingSpyware.Ursnif!8.1DEF (TFE:5:1DBgcdvL6PR)
MaxSecureTrojan.Malware.204576310.susgen
FortinetW32/Ursnif.DH!tr.spy
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/AresLdrCrypt.PBA!MTB?

Trojan:Win32/AresLdrCrypt.PBA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment