Ransom:Win32/Basta.PB!MTB — Basta Ransom Removal Guide

Written by Wilbur Woodham

The Ransom:Win32/Basta.PB!MTB detection means your system is in a huge problem. Win32/Basta is a strain of an exceptionally dangerous ransomware that aims at encrypting your files

The detection name Ransom:Win32/Basta.PB!MTB appears quite straightforward. It stands for ransomware that belongs to Black Basta family. Actually, the one is now defunct, though there could be samples that share similarities with the faimly. It’s also worth noting that ransomware is rarely the only payload, i.e. you may simultaneously be infected with other malware.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/Basta.PB!MTB Detection overview

The Ransom:Win32/Basta.PB!MTB detection you can see in the lower right side is displayed to you by Microsoft Defender. That anti-malware program is good at scanning, but prone to be generally unstable. It is defenseless to malware invasions, it has a glitchy user interface and problematic malware removal capabilities. Therefore, the pop-up which states about the Basta is rather just an alert that Defender has actually found it. To remove it, you will likely need to make use of a separate anti-malware program.

Ransom:Win32/Basta.PB!MTB found

Microsoft Defender: “Ransom:Win32/Basta.PB!MTB”

The exact Ransom:Win32/Basta.PB!MTB infection is a very undesirable thing. It is present inside of your computer under the guise of something normal, or as a part of the application you downloaded at a forum. Therefore, it makes everything to weaken your system. At the end of this “party”, it downloads other viruses – ones which are choosen by cyber burglars who manage this malware. Hence, it is almost impossible to predict the effects from Basta actions. And the unpredictability is one of the most upleasant things when it comes to malware. That’s why it is rather not to choose at all, and don’t give it even a single chance to complete its task.

Threat Summary:

Name Basta Ransom
Detection Ransom:Win32/Basta.PB!MTB
Details Basta is attached to another program (such as a document), which can replicate and spread after an initial execution.
Fix Tool See If Your System Has Been Affected by Basta Ransom

Malware Behaviour

Click to expand
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Uses suspicious command line tools or Windows utilities;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Encrypting the files kept on the victim’s disk – so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-virus programs

File Info

Click to expand
name: 8C1CAA43437E79D161D2.mlw
path: /opt/CAPEv2/storage/binaries/a18ddba28efff98a9a2a852f45f788cdd219c1834344d07faede50810985cd8f
crc32: 80066187
md5: 8c1caa43437e79d161d2b1e0054731c9
sha1: b43ad562e01682ea565f4bc1d8833944411a4a5d
sha256: a18ddba28efff98a9a2a852f45f788cdd219c1834344d07faede50810985cd8f
sha512: f5afd91271f2e785adf9d99ab957a3891a271e7493b9154279f3dc48c4301d888de788accbe19766f89ac13037caa00b1f54fa23bfd7a07f517d6614bce42864
ssdeep: 24576:ZgBzv7C4jQEQ2WheisUr9E3b6SvPwU5b/dnLPy:SQ4Wh99E3b6Uz5bFnzy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5159E227246F472D89100F14E69EABA957CAC340B754DDBA7D82F3FBA340D11F35A4A
sha3_384: c1dc3dbdc125a56226a5e2eb57397349d54ffe85cf0330ffe263da9e279f16234c22f0cf9ac02ebce290b121d9033c48
ep_bytes: e8ab080000e97afeffffcccc558bec83
timestamp: 2023-02-06 16:11:02

Version Info:

0: [No Data]

Alternative detection names of Win32/Basta

Click to expand
Bkav W32.AIDetectMalware
Cynet Malicious (score: 100)
McAfee GenericRXAA-AA!8C1CAA43437E
Cybereason malicious.3437e7
BitDefenderTheta Gen:NN.ZexaF.36196.3uW@aSbbLEni
Symantec Ransom.Basta
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Filecoder.BlackBasta.F
APEX Malicious
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Gen:Heur.Ransom.REntS.Gen.1
MicroWorld-eScan Gen:Heur.Ransom.REntS.Gen.1
Avast Win32:RansomX-gen [Ransom]
Emsisoft Gen:Heur.Ransom.REntS.Gen.1 (B)
DrWeb Trojan.MulDrop21.40607
VIPRE Gen:Heur.Ransom.REntS.Gen.1
TrendMicro Ransom.Win32.BLACKBASTA.SMYACKUT
FireEye Generic.mg.8c1caa43437e79d1
Ikarus Trojan-Ransom.BlackBasta
Jiangmin Trojan.DelShad.ccs
Microsoft Ransom:Win32/Basta.PB!MTB
Arcabit Trojan.Ransom.REntS.Gen.1
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData Gen:Heur.Ransom.REntS.Gen.1
Google Detected
AhnLab-V3 Ransomware/Win.Basta.R560554
ALYac Gen:Heur.Ransom.REntS.Gen.1
MAX malware (ai score=83)
Malwarebytes Ransom.BlackBasta
Panda Trj/Genetic.gen
Rising Ransom.BlackBasta!1.E2C0 (CLASSIC)
Fortinet W32/Filecoder.OMT!tr.ransom
AVG Win32:RansomX-gen [Ransom]
DeepInstinct MALICIOUS

Is Ransom:Win32/Basta.PB!MTB dangerous?

As I have pointed out, non-harmful malware does not exist. And Ransom:Win32/Basta.PB!MTB is not an exception. This malware changes the system configurations, modifies the Group Policies and registry. All of these things are crucial for correct system operating, even in case when we are not talking about PC safety. Therefore, the virus which Basta contains, or which it will inject later, will squeeze out maximum profit from you. Cybercriminals can grab your data, and then push it at the black market. Using adware and browser hijacker functions, embedded in Ransom:Win32/Basta.PB!MTB virus, they can make profit by showing you the advertisements. Each view gives them a penny, but 100 views per day = $1. 1000 victims who watch 100 banners per day – $1000. Easy math, but sad conclusions. It is a bad choice to be a donkey for crooks.

How did I get this virus?

It is difficult to trace the sources of malware on your PC. Nowadays, things are mixed, and distribution ways chosen by adware 5 years ago can be utilized by spyware nowadays. However, if we abstract from the exact distribution tactic and will think of why it works, the explanation will be pretty uncomplicated – low level of cybersecurity knowledge. Individuals click on advertisements on odd sites, open the pop-ups they receive in their browsers, call the “Microsoft tech support” assuming that the odd banner that says about malware is true. It is necessary to know what is legitimate – to prevent misunderstandings when trying to identify a virus.

Microsoft Tech Support Scam

Microsoft Tech Support Scam

Nowadays, there are two of the most widespread tactics of malware distribution – lure e-mails and injection into a hacked program. While the first one is not so easy to evade – you must know a lot to recognize a fake – the 2nd one is very easy to solve: just don’t use hacked programs. Torrent-trackers and various other providers of “totally free” applications (which are, actually, paid, but with a disabled license checking) are really a giveaway place of malware. And Ransom:Win32/Basta.PB!MTB is simply within them.

How to remove the Ransom:Win32/Basta.PB!MTB from my PC?

Ransom:Win32/Basta.PB!MTB malware is incredibly difficult to remove by hand. It stores its documents in several places throughout the disk, and can get back itself from one of the parts. In addition, a number of changes in the windows registry, networking setups and Group Policies are pretty hard to find and revert to the original. It is better to use a specific program – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the most ideal for malware removal goals.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its detection databases updated almost every hour. In addition, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for getting rid of malware of any form.

Remove Ransom:Win32/Basta.PB!MTB with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common ransomware as shown from our tests with the software, and we assure you that it can remove Ransom:Win32/Basta.PB!MTB as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file.

setup-gridinsoft-fix.exe

3.Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

4. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Ransom:Win32/Basta.PB!MTB ransomware

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

5. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Ransom:Win32/Basta.PB!MTB was Found

6. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Ransom:Win32/Basta.PB!MTB has been removed

8. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Trojan Killer for “Ransom:Win32/Basta.PB!MTB” removal on locked PC

In situations where it becomes impossible to download antivirus applications directly onto the infected computer due to malware blocking access to websites, an alternative solution is to utilize the Trojan Killer application.

Trojan Killer - Main View

There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft - Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version. This term will definitely be 100% enough to wipe malware out.

Trojan Killer is a valuable tool in your cybersecurity arsenal, helping you to effectively remove malware from infected computers. Now, we will walk you through the process of using Trojan Killer from a USB flash drive to scan and remove malware on an infected PC. Remember, always obtain permission to scan and remove malware from a computer that you do not own.

Step 1: Download & Install Trojan Killer on a Clean Computer:

1. Go to the official GridinSoft website (gridinsoft.com) and download Trojan Killer to a computer that is not infected.

Download Trojan Killer

2. Insert a USB flash drive into this computer.

3. Install Trojan Killer to the "removable drive" following the on-screen instructions.

Install Trojan Killer to Removable Drive

4. Once the installation is complete, launch Trojan Killer.

Step 2: Update Signature Databases:

5. After launching Trojan Killer, ensure that your computer is connected to the Internet.

6. Click "Update" icon to download the latest signature databases, which will ensure the tool can detect the most recent threats.

Click Update Button

Step 3: Scan the Infected PC:

7. Safely eject the USB flash drive from the clean computer.

8. Boot the infected computer to the Safe Mode.

9. Insert the USB flash drive.

10. Run tk.exe

11. Once the program is open, click on "Full Scan" to begin the malware scanning process.

Searching Ransom:Win32/Basta.PB!MTB Virus

Step 4: Remove Found Threats:

12. After the scan is complete, Trojan Killer will display a list of detected threats.

Searching Ransom:Win32/Basta.PB!MTB Finished

13. Click on "Cure PC!" to remove the identified malware from the infected PC.

14. Follow any additional on-screen prompts to complete the removal process.

Restart needed

Step 5: Restart Your Computer:

15. Once the threats are removed, click on "Restart PC" to reboot your computer.

16. Remove the USB flash drive from the infected computer.

Congratulations on effectively removing Ransom:Win32/Basta.PB!MTB and the concealed threats from your computer! You can now have peace of mind, knowing that they won't resurface again. Thanks to Gridinsoft's capabilities and commitment to cybersecurity, your system is now protected.

How to Remove Ransom:Win32/Basta.PB!MTB Malware

Name: Ransom:Win32/Basta.PB!MTB

Description: Ransom:Win32/Basta.PB!MTB is an exceptionally dangerous piece of malware that falls under the class of ransomware. It aims at ciphering your files, and ask for a ransom payment for their decryption. Seeing this detection should be a reason to scan your device immediately.

Operating System: Windows

Application Category: Ransom

Sending
User Review
4.47 (19 votes)
Comments Rating 0 (0 reviews)

Spanish Portuguese (Brazil)

About the author

Wilbur Woodham

I was a technical writer from early in my career, and consider IT Security one of my foundational skills. I’m sharing my experience here, and I hope you find it useful.

Leave a Reply

Sending