TrojanDownloader:O97M/EncDoc.FD!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanDownloader:O97M/EncDoc.FD!MTB infection?

In this article you will certainly discover regarding the meaning of TrojanDownloader:O97M/EncDoc.FD!MTB and also its unfavorable effect on your computer system. Such ransomware are a type of malware that is specified by on-line frauds to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, TrojanDownloader:O97M/EncDoc.FD!MTB virus will certainly instruct its targets to start funds transfer for the function of reducing the effects of the changes that the Trojan infection has actually introduced to the victim’s device.

TrojanDownloader:O97M/EncDoc.FD!MTB Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the victim’s hard disk — so the victim can no more use the data;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Static AI – Suspicious PE – Ransomware
a.tomx.xyz Static AI – Suspicious PE – Ransomware

TrojanDownloader:O97M/EncDoc.FD!MTB

The most normal channels whereby TrojanDownloader:O97M/EncDoc.FD!MTB Trojans are infused are:

  • By methods of phishing emails;
  • As an effect of customer ending up on a resource that hosts a destructive software;

As soon as the Trojan is efficiently infused, it will either cipher the information on the target’s computer or stop the device from operating in a correct fashion – while additionally positioning a ransom note that states the requirement for the sufferers to effect the settlement for the objective of decrypting the files or recovering the file system back to the preliminary problem. In many circumstances, the ransom money note will certainly come up when the client reboots the COMPUTER after the system has already been harmed.

TrojanDownloader:O97M/EncDoc.FD!MTB distribution networks.

In different corners of the globe, TrojanDownloader:O97M/EncDoc.FD!MTB expands by jumps and bounds. Nonetheless, the ransom money notes as well as tricks of extorting the ransom money quantity might differ depending on specific local (local) setups. The ransom money notes and techniques of obtaining the ransom amount may vary depending on certain regional (local) settings.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software.

    In particular locations, the Trojans usually wrongfully report having identified some unlicensed applications made it possible for on the target’s device. The sharp after that demands the customer to pay the ransom.

    Faulty statements concerning illegal material.

    In countries where software program piracy is less preferred, this method is not as efficient for the cyber scams. Alternatively, the TrojanDownloader:O97M/EncDoc.FD!MTB popup alert might wrongly declare to be originating from a police institution as well as will certainly report having located kid pornography or various other unlawful data on the gadget.

    TrojanDownloader:O97M/EncDoc.FD!MTB popup alert might incorrectly assert to be obtaining from a regulation enforcement organization and will report having located child pornography or other prohibited data on the device. The alert will similarly have a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: B3363F1F
md5: 5b7927bba74af5bdc30ce33a7f783307
name: 5B7927BBA74AF5BDC30CE33A7F783307.mlw
sha1: e861496a0ae6e1be18bf490288f4a828b82b5260
sha256: c513e476fdf809457cba465d9d053a6dcef1395c4ded04ea190878ac1914cec2
sha512: d0dead11d75983075354b02e16d71453fe4c55412337c9444176f0f3fb64e1ea1e359e950672d7870b23f5589ca51b20814d14473c589bf2282f389b3f25451c
ssdeep: 6144:011QEsouj7NgqbEToKU7cmiGvjQSxvRASzVCvLCxOQ:sspjRrYxU7DvjnDBCjC5
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

TrojanDownloader:O97M/EncDoc.FD!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36286752
FireEye Generic.mg.5b7927bba74af5bd
CAT-QuickHeal Trojanpws.Agensla
ALYac Spyware.AgentTesla
Cylance Unsafe
AegisLab Trojan.Win32.Agensla.i!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.36286752
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a0ae6e
Cyren W32/Trojan.WGFD-1621
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Injector.EOJV
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.Win32.Agensla.gen
Alibaba TrojanPSW:Win32/Agensla.e2ac1ce9
Ad-Aware Trojan.GenericKD.36286752
Sophos Mal/Generic-S
Comodo Malware@#3w27kdoliyeec
F-Secure Trojan.TR/Injector.skknt
DrWeb Trojan.Siggen11.61242
TrendMicro TrojanSpy.Win32.AGENSLA.USMANB321
McAfee-GW-Edition BehavesLike.Win32.Vopak.dc
Emsisoft Trojan.GenericKD.36286752 (B)
SentinelOne Static AI – Suspicious PE – Ransomware
Avira TR/AD.Swotter.lfdla
MAX malware (ai score=87)
Antiy-AVL Trojan[Spy]/MSIL.Agent
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft TrojanDownloader:O97M/EncDoc.FD!MTB
Gridinsoft Trojan.Win32.Downloader.oa!s1
Arcabit Trojan.Generic.D229B120
AhnLab-V3 Malware/Gen.RL_Reputation.R364385
ZoneAlarm HEUR:Trojan-PSW.Win32.Agensla.gen
GData Win32.Trojan-Stealer.FormBook.P6S4XV
Cynet Malicious (score: 100)
McAfee Artemis!5B7927BBA74A
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TrojanSpy.Win32.AGENSLA.USMANB321
Rising Trojan.Injector!1.D21E (CLASSIC)
Yandex Trojan.Igent.bVhbuE.126
Ikarus Trojan-Spy.Agent
Fortinet W32/Injector.EOKQ!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/TrojanSpy.AgentTesla.HyoDB0UA

How to remove TrojanDownloader:O97M/EncDoc.FD!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanDownloader:O97M/EncDoc.FD!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanDownloader:O97M/EncDoc.FD!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending