PWS:Win32/Stealer.KM!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is PWS:Win32/Stealer.KM!MTB infection?

In this post you will locate regarding the meaning of PWS:Win32/Stealer.KM!MTB and also its adverse impact on your computer system. Such ransomware are a kind of malware that is specified by online scams to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, PWS:Win32/Stealer.KM!MTB virus will certainly advise its targets to launch funds transfer for the purpose of counteracting the modifications that the Trojan infection has actually presented to the victim’s gadget.

PWS:Win32/Stealer.KM!MTB Summary

These modifications can be as follows:

  • Executable code extraction;
  • Creates RWX memory;
  • A process created a hidden window;
  • Unconventionial language used in binary resources: Farsi;
  • The binary likely contains encrypted or compressed data.;
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Installs itself for autorun at Windows startup;
  • Network activity detected but not expressed in API logs;
  • Ciphering the records found on the target’s hard disk — so the target can no more use the information;
  • Preventing normal accessibility to the target’s workstation;

PWS:Win32/Stealer.KM!MTB

One of the most normal networks whereby PWS:Win32/Stealer.KM!MTB are infused are:

  • By ways of phishing emails;
  • As a repercussion of individual winding up on a source that holds a malicious software program;

As quickly as the Trojan is successfully injected, it will certainly either cipher the information on the sufferer’s computer or protect against the tool from functioning in a proper manner – while likewise positioning a ransom money note that points out the requirement for the victims to effect the settlement for the purpose of decrypting the documents or recovering the documents system back to the initial problem. In a lot of circumstances, the ransom money note will show up when the client restarts the PC after the system has actually already been damaged.

PWS:Win32/Stealer.KM!MTB distribution networks.

In different corners of the world, PWS:Win32/Stealer.KM!MTB expands by jumps and bounds. Nevertheless, the ransom notes and also techniques of extorting the ransom quantity may vary relying on particular neighborhood (local) settings. The ransom notes as well as tricks of extorting the ransom money quantity might vary depending on particular local (regional) setups.

Ransomware injection

For example:

    Faulty signals about unlicensed software application.

    In certain areas, the Trojans commonly wrongfully report having detected some unlicensed applications made it possible for on the victim’s gadget. The sharp then requires the customer to pay the ransom.

    Faulty declarations concerning unlawful material.

    In countries where software application piracy is much less preferred, this approach is not as efficient for the cyber fraudulences. Additionally, the PWS:Win32/Stealer.KM!MTB popup alert might falsely declare to be originating from a law enforcement organization and will report having situated kid pornography or various other illegal data on the device.

    PWS:Win32/Stealer.KM!MTB popup alert may wrongly claim to be obtaining from a legislation enforcement organization and also will certainly report having located youngster porn or other unlawful data on the tool. The alert will similarly consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 2C7B2424
md5: 20b008fc47175b0300d40667499cf5ae
name: 20B008FC47175B0300D40667499CF5AE.mlw
sha1: cdf561a9940fa84431e668bc695ce763fd30f039
sha256: 1faabde3a1f482f2b0320d86637332eb9fc3c9391da1de9e20708f18fa19ad1b
sha512: c78b5c80926770a9b6026788c47ba43ddb0aa25f98f1763483d59dd0255bcd11db540953949431a13a551688f87e674d6cea9dbd7e368398ad78669550430b69
ssdeep: 6144:1rTAsgbK4wIKaFOllRFa8a9u36S1xzQgrJr1E2VKkOC2Uy0r:1rTMAILUlr36fglyMMoy0r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:Win32/Stealer.KM!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005676e01 )
Lionic Trojan.Win32.Tofsee.m!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.33327
Cynet Malicious (score: 100)
CAT-QuickHeal Backdoor.Tofsee
ALYac Trojan.Ransom.Sodinokibi
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 005676e01 )
Cybereason malicious.c47175
Cyren W32/Kryptik.EGH.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.HDPA
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Dropper.Tofsee-7947446-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Heur.Scai.S.1
NANO-Antivirus Trojan.Win32.Zurgop.hkqabz
MicroWorld-eScan Gen:Heur.Scai.S.1
Ad-Aware Gen:Heur.Scai.S.1
Sophos Mal/Generic-S
Comodo Malware@#m4698y3x1vc
BitDefenderTheta Gen:NN.ZexaF.34236.uqW@auRUEfnG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.AVADDON.SMTHA.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
FireEye Generic.mg.20b008fc47175b03
Emsisoft Gen:Heur.Scai.S.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.AntiAV.csx
Avira HEUR/AGEN.1135293
Microsoft PWS:Win32/Stealer.KM!MTB
Arcabit Trojan.Scai.S.1
GData Gen:Heur.Scai.S.1
AhnLab-V3 Trojan/Win.MalPe.X2068
McAfee Trojan-FSMR!20B008FC4717
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Azorult.gen
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.AVADDON.SMTHA.hp
Rising Trojan.Kryptik!1.C698 (CLASSIC)
Ikarus Trojan-Spy.LokiBot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.HPDF!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove PWS:Win32/Stealer.KM!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for PWS:Win32/Stealer.KM!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove PWS:Win32/Stealer.KM!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending