Categories: Trojan

Trojan:Win32/AresLdrCrypt.PBA!MTB removal

The Trojan:Win32/AresLdrCrypt.PBA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AresLdrCrypt.PBA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AresLdrCrypt.PBA!MTB?


File Info:

name: 3A22A2C97642EBDD1658.mlwpath: /opt/CAPEv2/storage/binaries/01b8ce7ce0fef1d9076cee432752d4000661072f8e963676765ef05468f58645crc32: 9759084Fmd5: 3a22a2c97642ebdd1658f28610ef784csha1: 8ed9f3204c7f1234d2f8e3bf6d4736d87e2460d7sha256: 01b8ce7ce0fef1d9076cee432752d4000661072f8e963676765ef05468f58645sha512: e0ef46c3bf358c0618adaa8c124548ae646c1e9121a6194a08fca2ddb850edd21b9a389e81402d08e2c2a92d66ad8a60b214f10f79e6b809a02a464e9b195479ssdeep: 12288:+0UQoMETWK5TpM7vBzCpgbiH4tDjwnQmcWG5Tms:sQoMETWK5Te79CpgbiH4xjwnWW5stype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1BAD43B66E60395F4D91705F1054BFBFBA921DB0A84328C6FE388CEA0AFF5C32159D625sha3_384: 24568760e85832288f614d58872bee53a266b59b83d16eca2751dac4e522074319c96641fcd00fe4b37811dfe06cfdaeep_bytes: 83ec1c8b542424c70568903870000000timestamp: 2023-03-28 16:46:39

Version Info:

0: [No Data]

Trojan:Win32/AresLdrCrypt.PBA!MTB also known as:

Bkav W32.Common.F3C8226F
Lionic Trojan.Win32.Ursnif.7!c
Elastic malicious (high confidence)
DrWeb Trojan.Gozi.910
MicroWorld-eScan Gen:Variant.Fragtor.245657
FireEye Generic.mg.3a22a2c97642ebdd
Skyhigh BehavesLike.Win32.Infected.jh
McAfee GenericRXVS-FG!3A22A2C97642
Zillya Trojan.Gozi.Win32.3580
Sangfor Spyware.Win32.Ursnif.Vf6u
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:Win32/Ursnif.2c0e4050
K7GW Spyware ( 0057b2901 )
K7AntiVirus Spyware ( 0057b2901 )
VirIT Trojan.Win32.Ursnif.DPW
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Spy.Ursnif.DH
TrendMicro-HouseCall TROJ_GEN.R002C0DC524
Kaspersky Trojan-Banker.Win32.Gozi.ofw
BitDefender Gen:Variant.Fragtor.245657
Avast Win32:BotX-gen [Trj]
Emsisoft Gen:Variant.Fragtor.245657 (B)
F-Secure Trojan.TR/Spy.Ursnif.bqqgk
VIPRE Gen:Variant.Fragtor.245657
TrendMicro TROJ_GEN.R002C0DC524
Sophos Mal/Generic-S
Ikarus Trojan-Spy.Ursnif
MAX malware (ai score=88)
GData Gen:Variant.Fragtor.245657
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Spy.Ursnif.bqqgk
Varist W32/Trojan.RARL-7769
Antiy-AVL Trojan[Spy]/Win32.Ursnif
Xcitium Malware@#33gz2u8dkwhvy
Arcabit Trojan.Fragtor.D3BF99
ViRobot Trojan.Win.Z.Ursnif.628224.A
ZoneAlarm Trojan-Banker.Win32.Gozi.ofw
Microsoft Trojan:Win32/AresLdrCrypt.PBA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.BotX-gen.C5403040
VBA32 TrojanBanker.Gozi
ALYac Spyware.Ursnif
Cylance unsafe
Panda Trj/Chgt.AD
Rising Spyware.Ursnif!8.1DEF (TFE:5:1DBgcdvL6PR)
MaxSecure Trojan.Malware.204576310.susgen
Fortinet W32/Ursnif.DH!tr.spy
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/AresLdrCrypt.PBA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago