Ransom:Win32/Lorenz.MAK!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom:Win32/Lorenz.MAK!MTB detection name usually means that your computer is in big danger. This virus can correctly be identified as ransomware – virus which ciphers your files and forces you to pay for their decryption. Deleteing it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/Lorenz.MAK!MTB detection is a virus detection you can spectate in your computer. It usually shows up after the preliminary activities on your PC – opening the dubious e-mail, clicking the banner in the Web or setting up the program from unreliable sources. From the instance it shows up, you have a short time to take action until it begins its malicious activity. And be sure – it is far better not to await these malicious actions.

What is Ransom:Win32/Lorenz.MAK!MTB virus?

Ransom:Win32/Lorenz.MAK!MTB is ransomware-type malware. It searches for the documents on your disk drives, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents inaccessible, this malware also does a ton of harm to your system. It alters the networking setups in order to avoid you from looking for the elimination articles or downloading the anti-malware program. In some cases, Ransom:Win32/Lorenz.MAK!MTB can also stop the setup of anti-malware programs.

Ransom:Win32/Lorenz.MAK!MTB Summary

In summary, Ransom:Win32/Lorenz.MAK!MTB ransomware activities in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Anomalous file deletion behavior detected (10+);
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • Enumerates running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options;
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Uses Windows utilities for basic functionality;
  • Attempts to modify desktop wallpaper;
  • Installs itself for autorun at Windows startup;
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior;
  • Exhibits possible ransomware file modification behavior;
  • CAPE detected the Lorenz malware family;
  • Uses suspicious command line tools or Windows utilities;
  • Suspicious wmic.exe use was detected;
  • Encrypting the files kept on the victim’s drive — so the victim cannot check these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-virus programs

Ransomware has been a major problem for the last 4 years. It is difficult to imagine a more harmful virus for both individual users and businesses. The algorithms used in Ransom:Win32/Lorenz.MAK!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. However, that virus does not do all these unpleasant things instantly – it can require up to several hours to cipher all of your files. Therefore, seeing the Ransom:Win32/Lorenz.MAK!MTB detection is a clear signal that you must start the removal procedure.

Where did I get the Ransom:Win32/Lorenz.MAK!MTB?

General tactics of Ransom:Win32/Lorenz.MAK!MTB distribution are typical for all other ransomware examples. Those are one-day landing sites where users are offered to download and install the free app, so-called bait emails and hacktools. Bait e-mails are a quite new method in malware spreading – you receive the email that simulates some standard notifications about shippings or bank service conditions shifts. Within the email, there is a malicious MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly uncomplicated, however, still demands tons of awareness. Malware can hide in different places, and it is much better to stop it even before it goes into your PC than to trust in an anti-malware program. Essential cybersecurity knowledge is just an important item in the modern world, even if your interaction with a computer stays on YouTube videos. That may keep you a lot of time and money which you would spend while seeking a fixing guide.

Ransom:Win32/Lorenz.MAK!MTB malware technical details

File Info:

name: 7B760F60FFF500D3C7C4.mlw
path: /opt/CAPEv2/storage/binaries/a0ccb9019b90716c8ee1bc0829e0e04cf7166be2f25987abbc8987e65cef2e6f
crc32: BCB660F8
md5: 7b760f60fff500d3c7c408a8bc158e0e
sha1: a4b41efc63460f980130b67eb33c0bd061206744
sha256: a0ccb9019b90716c8ee1bc0829e0e04cf7166be2f25987abbc8987e65cef2e6f
sha512: 13662b1447806779d82a29fbb931ec8d400adacd9074c4bbce8db8afd34bbf0c87e43b7790c1631b8d4edc870dbf5348773beadea59a3f73438cdb072c24ae75
ssdeep: 24576:uTRIYouZxVPjy+Q7WX6nHvjAbDbuqxXePt:tYouZL7y+QqX6nPjRq4t
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FB356C00B7A29039F8BB06F68EFE555D943DBE91072590CB93C855DE1A39AE0BD31B13
sha3_384: c82f68356226fedd4a528d74974204d4c031d2e0f693180c740a6e5ee598a77c5f9c0281164bd399e7bf958c6e9101f8
ep_bytes: 558bece888fdffff5dc3cccccccccccc
timestamp: 2021-11-11 10:04:32

Version Info:

0: [No Data]

Ransom:Win32/Lorenz.MAK!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Witch.4!c
MicroWorld-eScanGen:Variant.Lazy.92988
CAT-QuickHealTrojan.RansomCiR
McAfeeArtemis!7B760F60FFF5
CylanceUnsafe
SangforRansom.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Lazy.92988
K7GWTrojan ( 0058a6291 )
K7AntiVirusTrojan ( 0058a6291 )
ArcabitTrojan.Lazy.D16B3C
CyrenW32/Agent.EAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.Lorenz.E
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Generic
AlibabaRansom:Win32/Lorenz.eafeb5ba
TencentWin32.Trojan.Filecoder.Ajlu
Ad-AwareGen:Variant.Lazy.92988
SophosGeneric ML PUA (PUA)
ComodoMalware@#3ftklemwvh753
DrWebTrojan.MulDrop18.53019
ZillyaTrojan.Filecoder.Win32.22523
TrendMicroRansom.Win32.THUNDERCRYPT.SMLD
FireEyeGeneric.mg.7b760f60fff500d3
EmsisoftGen:Variant.Lazy.92988 (B)
IkarusTrojan-Ransom.Lorenz
JiangminTrojan.Witch.lb
WebrootW32.Trojan.Gen
AviraTR/Redcap.xaain
MAXmalware (ai score=80)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Lorenz.MAK!MTB
GDataGen:Variant.Lazy.92988
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R471473
VBA32BScope.Trojan.Wacatac
ALYacTrojan.Ransom.Filecoder
TACHYONRansom/W32.Lorenz.1139712
MalwarebytesRansom.FileCryptor
PandaTrj/GdSda.A
RisingRansom.Lorenz!8.1353C (CLOUD)
YandexTrojan.Witch!1Tl82dHFACA
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.108792242.susgen
FortinetW32/Filecoder_Lorenz.E!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34606.fzW@aSP7yZe
AVGWin32:Trojan-gen
Cybereasonmalicious.0fff50
AvastWin32:Trojan-gen

How to remove Ransom:Win32/Lorenz.MAK!MTB?

Ransom:Win32/Lorenz.MAK!MTB malware is incredibly difficult to eliminate by hand. It stores its data in multiple locations throughout the disk, and can recover itself from one of the elements. Moreover, a lot of modifications in the registry, networking configurations and Group Policies are really hard to find and change to the original. It is much better to utilize a special app – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the most ideal for malware elimination objectives.

Why GridinSoft Anti-Malware? It is very lightweight and has its detection databases updated just about every hour. In addition, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware ideal for removing malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending