Malware

Win32/Filecoder.CTBLocker.C information

Malware Removal

The Win32/Filecoder.CTBLocker.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Filecoder.CTBLocker.C virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to restart the guest VM
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Creates a known CTB-Locker ransomware decryption instruction / key file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Filecoder.CTBLocker.C?


File Info:

crc32: C2062498
md5: c7f7654d919793693b9d6b17d3f71bd5
name: C7F7654D919793693B9D6B17D3F71BD5.mlw
sha1: 343ad4283d58ba22fc8e5b51464d599bc1c0e722
sha256: 8cf5d59c295d2c69cd27d844638371c9a3919b87592c97ebfb627088be653cba
sha512: 584bbb19946f07bee57ae377903a636645ec3bab35e74ac374eb0a6ee4a7682ce54746624b33ba7c66904e1ecae5ee75c1e6ec7ddd8b637ab1a54d80838d1b79
ssdeep: 12288:nEjGjqxbj9PtVN9tnhv1QWJre60u0QK/78xPKnR9g0Y6siaFE6JJwHWvV9WZ9H:EaGRj9V7R6Ge6bFK/AyR9PYLQs2WvVcl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Brovx433gten2
FileVersion: 1.00
CompanyName: Halon Krusk
Comments: Borrelia
ProductName: Slow5
ProductVersion: 1.00
FileDescription: Cosigning
OriginalFilename: Brovx433gten2.exe

Win32/Filecoder.CTBLocker.C also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4356
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40527836
CylanceUnsafe
ZillyaTrojan.CTBLocker.Win32.20
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Onion.3bfa3524
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d91979
SymantecRansom.CTBLocker
ESET-NOD32Win32/Filecoder.CTBLocker.C
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Ransom.Win32.Onion.vxw
BitDefenderTrojan.GenericKD.40527836
NANO-AntivirusTrojan.Win32.Encoder.ejjjhi
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanTrojan.GenericKD.40527836
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.40527836
SophosMal/Generic-S
ComodoMalware@#rqa6aljn2b4d
BitDefenderThetaAI:Packer.256D011D21
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.FAREIT.SMAL01.hp
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeGeneric.mg.c7f7654d91979369
EmsisoftTrojan.GenericKD.40527836 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Onion.ck
AviraHEUR/AGEN.1125082
eGambitUnsafe.AI_Score_99%
MicrosoftProgram:Win32/Unwaders.C!rfn
ArcabitTrojan.Generic.D26A67DC
AegisLabTrojan.Win32.Onion.4!c
ZoneAlarmTrojan-Ransom.Win32.Onion.vxw
GDataTrojan.GenericKD.40527836
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
Acronissuspicious
McAfeeArtemis!C7F7654D9197
MAXmalware (ai score=100)
VBA32TrojanRansom.Onion
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.SMAL01.hp
RisingRansom.Onion!8.478 (CLOUD)
YandexTrojan.Onion!hCP9nIHi0JE
IkarusTrojan-Ransom.CTBLocker
FortinetW32/CTBLocker.C!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HgIASQkA

How to remove Win32/Filecoder.CTBLocker.C?

Win32/Filecoder.CTBLocker.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment