Categories: Malware

Win32/Filecoder.CTBLocker.C information

The Win32/Filecoder.CTBLocker.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Filecoder.CTBLocker.C virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to restart the guest VM
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Creates a known CTB-Locker ransomware decryption instruction / key file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Filecoder.CTBLocker.C?


File Info:

crc32: C2062498md5: c7f7654d919793693b9d6b17d3f71bd5name: C7F7654D919793693B9D6B17D3F71BD5.mlwsha1: 343ad4283d58ba22fc8e5b51464d599bc1c0e722sha256: 8cf5d59c295d2c69cd27d844638371c9a3919b87592c97ebfb627088be653cbasha512: 584bbb19946f07bee57ae377903a636645ec3bab35e74ac374eb0a6ee4a7682ce54746624b33ba7c66904e1ecae5ee75c1e6ec7ddd8b637ab1a54d80838d1b79ssdeep: 12288:nEjGjqxbj9PtVN9tnhv1QWJre60u0QK/78xPKnR9g0Y6siaFE6JJwHWvV9WZ9H:EaGRj9V7R6Ge6bFK/AyR9PYLQs2WvVcltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: Brovx433gten2FileVersion: 1.00CompanyName: Halon KruskComments: BorreliaProductName: Slow5ProductVersion: 1.00FileDescription: CosigningOriginalFilename: Brovx433gten2.exe

Win32/Filecoder.CTBLocker.C also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4356
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.40527836
Cylance Unsafe
Zillya Trojan.CTBLocker.Win32.20
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Onion.3bfa3524
K7GW Riskware ( 0040eff71 )
Cybereason malicious.d91979
Symantec Ransom.CTBLocker
ESET-NOD32 Win32/Filecoder.CTBLocker.C
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Ransom.Win32.Onion.vxw
BitDefender Trojan.GenericKD.40527836
NANO-Antivirus Trojan.Win32.Encoder.ejjjhi
SUPERAntiSpyware Trojan.Agent/Gen-Injector
MicroWorld-eScan Trojan.GenericKD.40527836
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKD.40527836
Sophos Mal/Generic-S
Comodo Malware@#rqa6aljn2b4d
BitDefenderTheta AI:Packer.256D011D21
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.FAREIT.SMAL01.hp
McAfee-GW-Edition BehavesLike.Win32.Fareit.bc
FireEye Generic.mg.c7f7654d91979369
Emsisoft Trojan.GenericKD.40527836 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Onion.ck
Avira HEUR/AGEN.1125082
eGambit Unsafe.AI_Score_99%
Microsoft Program:Win32/Unwaders.C!rfn
Arcabit Trojan.Generic.D26A67DC
AegisLab Trojan.Win32.Onion.4!c
ZoneAlarm Trojan-Ransom.Win32.Onion.vxw
GData Trojan.GenericKD.40527836
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
Acronis suspicious
McAfee Artemis!C7F7654D9197
MAX malware (ai score=100)
VBA32 TrojanRansom.Onion
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.FAREIT.SMAL01.hp
Rising Ransom.Onion!8.478 (CLOUD)
Yandex Trojan.Onion!hCP9nIHi0JE
Ikarus Trojan-Ransom.CTBLocker
Fortinet W32/CTBLocker.C!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Generic.HgIASQkA

How to remove Win32/Filecoder.CTBLocker.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

47 mins ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago