Ransom:Win32/BlackBasta.RPT!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom:Win32/BlackBasta.RPT!MTB malware detection usually means that your PC is in big danger. This virus can correctly be identified as ransomware – type of malware which encrypts your files and asks you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/BlackBasta.RPT!MTB detection is a virus detection you can spectate in your computer. It frequently shows up after the preliminary actions on your PC – opening the untrustworthy e-mail messages, clicking the advertisement in the Web or mounting the program from untrustworthy sources. From the instance it shows up, you have a short time to take action before it begins its harmful activity. And be sure – it is better not to await these harmful effects.

What is Ransom:Win32/BlackBasta.RPT!MTB virus?

Ransom:Win32/BlackBasta.RPT!MTB is ransomware-type malware. It searches for the files on your disk, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus additionally does a lot of harm to your system. It changes the networking setups in order to avoid you from checking out the elimination tutorials or downloading the anti-malware program. In some cases, Ransom:Win32/BlackBasta.RPT!MTB can also prevent the launching of anti-malware programs.

Ransom:Win32/BlackBasta.RPT!MTB Summary

In total, Ransom:Win32/BlackBasta.RPT!MTB virus activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Dynamic (imported) function loading detected;
  • Authenticode signature is invalid;
  • Attempts to modify desktop wallpaper;
  • Writes a potential ransom message to disk;
  • Exhibits possible ransomware file modification behavior;
  • Harvests cookies for information gathering;
  • Encrypting the files located on the target’s disk drive — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has been a nightmare for the last 4 years. It is difficult to imagine a more hazardous virus for both individuals and corporations. The algorithms utilized in Ransom:Win32/BlackBasta.RPT!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. But that malware does not do all these terrible things instantly – it may take up to several hours to cipher all of your files. Thus, seeing the Ransom:Win32/BlackBasta.RPT!MTB detection is a clear signal that you have to begin the elimination process.

Where did I get the Ransom:Win32/BlackBasta.RPT!MTB?

Routine tactics of Ransom:Win32/BlackBasta.RPT!MTB spreading are common for all other ransomware examples. Those are one-day landing web pages where users are offered to download and install the free app, so-called bait emails and hacktools. Bait emails are a relatively new tactic in malware spreading – you receive the email that simulates some normal notifications about shippings or bank service conditions updates. Within the email, there is an infected MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty simple, but still needs a lot of recognition. Malware can hide in various spots, and it is much better to prevent it even before it gets into your computer than to trust in an anti-malware program. Standard cybersecurity awareness is just an important thing in the modern-day world, even if your interaction with a computer remains on YouTube videos. That may save you a great deal of time and money which you would spend while trying to find a solution.

Ransom:Win32/BlackBasta.RPT!MTB malware technical details

File Info:

name: F7B2ED72DF9D5DCAD069.mlw
path: /opt/CAPEv2/storage/binaries/5b6c3d277711d9f847be59b16fd08390fc07d3b27c7c6804e2170f456e9f1173
crc32: 5F332F71
md5: f7b2ed72df9d5dcad0697762f45ca1d6
sha1: f8c5c36f0e5ad26ae987c1c9d097818944c9669e
sha256: 5b6c3d277711d9f847be59b16fd08390fc07d3b27c7c6804e2170f456e9f1173
sha512: df5e702c51392a7bbb414a28a43651877ef04e8d8d9e35011c8aa3ebaea1185436a5f78b1bf2391b7741fa01385f33636c9acf6f469ef59a7534256e5039541e
ssdeep: 12288:aEky5bwpy02iRaeXCP2CIcdoKAXMr+Mr+kJZ41:j02iRaeHPcdo18rTrf61
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T141D49E3139C1C43BD67201B14D68EB66617EFC320F7149CBA7E81A6E5A7C6C25B32A17
sha3_384: 8f50dc5a42373ef191a9cd700cbfb61cbaad9c1c2846b167e27a7aed904f1afa2aa0015d99719461a263409bcd92fb19
ep_bytes: e834080000e974feffff8b4df464890d
timestamp: 2022-02-17 00:46:11

Version Info:

0: [No Data]

Ransom:Win32/BlackBasta.RPT!MTB also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.BlackBasta.j!c
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Ransom.Basta.A.F68AFEB8
FireEye Generic.mg.f7b2ed72df9d5dca
CAT-QuickHeal Ransom.BlackBasta.S27972135
McAfee RDN/Ransom
Cylance Unsafe
Sangfor Ransom.Win32.Generic.ky
K7AntiVirus Trojan ( 00591eb31 )
BitDefender DeepScan:Generic.Ransom.Basta.A.F68AFEB8
K7GW Trojan ( 00591eb31 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Trojan.CHDE-6627
ESET-NOD32 a variant of Win32/Filecoder.BlackBasta.C
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.BlackBasta-9950285-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000027
Rising Ransom.BlackBasta!8.156C4 (CLOUD)
Ad-Aware DeepScan:Generic.Ransom.Basta.A.F68AFEB8
Emsisoft DeepScan:Generic.Ransom.Basta.A.F68AFEB8 (B)
F-Secure Trojan.TR/Kryptik.zjtzy
DrWeb Trojan.MulDrop20.2919
Zillya Trojan.GenKryptik.Win32.138394
TrendMicro Ransom_BlackBasta.R06CC0DE122
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.BlackBasta
Jiangmin Trojan.BlackBasta.a
Avira TR/Kryptik.zjtzy
MAX malware (ai score=83)
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/BlackBasta.RPT!MTB
Arcabit DeepScan:Generic.Ransom.Basta.A.F68AFEB8
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData DeepScan:Generic.Ransom.Basta.A.F68AFEB8
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.BastaCrypt.C5106015
VBA32 BScope.Trojan.DelShad
ALYac Trojan.Ransom.Filecoder
Malwarebytes Malware.AI.3879235874
TrendMicro-HouseCall Ransom_BlackBasta.R06CC0DE122
Tencent Malware.Win32.Gencirc.11fac39e
Yandex Trojan.Filecoder!Hr6FIeBHVdI
MaxSecure Trojan.Malware.160109207.susgen
Fortinet W32/Filecoder_BlackBasta.C!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34742.NuX@a0u5M2ci
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen

How to remove Ransom:Win32/BlackBasta.RPT!MTB?

Ransom:Win32/BlackBasta.RPT!MTB malware is extremely difficult to eliminate manually. It stores its files in multiple places throughout the disk, and can recover itself from one of the elements. Additionally, a number of alterations in the registry, networking configurations and also Group Policies are pretty hard to locate and change to the initial. It is better to make use of a specific tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the best for malware removal purposes.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its databases updated almost every hour. In addition, it does not have such problems and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for getting rid of malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending