Trojan:Win32/AntiAV.CA!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/AntiAV.CA!MTB detection usually means that your computer is in big danger. This malware can correctly be identified as ransomware – sort of malware which encrypts your files and asks you to pay for their decryption. Removing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/AntiAV.CA!MTB detection is a malware detection you can spectate in your computer. It often appears after the preliminary activities on your computer – opening the suspicious email messages, clicking the banner in the Web or setting up the program from untrustworthy sources. From the second it shows up, you have a short time to take action until it begins its harmful action. And be sure – it is far better not to await these destructive effects.

What is Trojan:Win32/AntiAV.CA!MTB virus?

Trojan:Win32/AntiAV.CA!MTB is ransomware-type malware. It searches for the files on your computer, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this malware additionally does a ton of damage to your system. It modifies the networking setups in order to avoid you from looking for the elimination guides or downloading the anti-malware program. Sometimes, Trojan:Win32/AntiAV.CA!MTB can even block the setup of anti-malware programs.

Trojan:Win32/AntiAV.CA!MTB Summary

Summarizingly, Trojan:Win32/AntiAV.CA!MTB malware activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • Enumerates running processes;
  • Expresses interest in specific running processes;
  • CAPE extracted potentially suspicious content;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Accessed credential storage registry keys;
  • Collects information to fingerprint the system;
  • Ciphering the files kept on the victim’s disks — so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is difficult to realize a more dangerous malware for both individual users and corporations. The algorithms utilized in Trojan:Win32/AntiAV.CA!MTB (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these unpleasant things without delay – it can require up to a few hours to cipher all of your files. Therefore, seeing the Trojan:Win32/AntiAV.CA!MTB detection is a clear signal that you have to begin the removal procedure.

Where did I get the Trojan:Win32/AntiAV.CA!MTB?

Routine methods of Trojan:Win32/AntiAV.CA!MTB injection are standard for all other ransomware variants. Those are one-day landing web pages where users are offered to download and install the free program, so-called bait e-mails and hacktools. Bait emails are a pretty new tactic in malware spreading – you receive the email that simulates some routine notifications about shippings or bank service conditions shifts. Within the e-mail, there is a corrupted MS Office file, or a link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, however, still demands tons of recognition. Malware can hide in different spots, and it is better to stop it even before it goes into your PC than to depend on an anti-malware program. Common cybersecurity knowledge is just an important thing in the modern world, even if your interaction with a PC remains on YouTube videos. That may save you a great deal of time and money which you would certainly spend while seeking a fixing guide.

Trojan:Win32/AntiAV.CA!MTB malware technical details

File Info:

name: FC3C4F1C57EFAF8BB482.mlw
path: /opt/CAPEv2/storage/binaries/8698a8aeada3768fe412971c55b4ad53955a42d89ab7e7b001ad7e87e371094e
crc32: 42C1BA42
md5: fc3c4f1c57efaf8bb48257e7151ad77e
sha1: 55553aa7711e9e435f5b42293ccea5409f4e6868
sha256: 8698a8aeada3768fe412971c55b4ad53955a42d89ab7e7b001ad7e87e371094e
sha512: c6b5dd68f549156d4e8bfe8d30bab4e80dcf151dd075edac81e83d0268ac91c56159cac217585db71b5d191a9ee9d2f25a41deffe627bcef39c0bb39c939bbad
ssdeep: 98304:BY8bqM1TvK0XEJhw1QLJJi6rwaWa07d+S4ZCcjocJkhqFOjZNy:eol9yADsqkMa0h4ZCYkMIc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A163331BE90C4B1D03A4EB034C9F360CAE475721A6440A36B611B7D1E36AE65DFFD9A
sha3_384: 17c6c19653ec6a27cd87158f0a6ed5645d6fe0bb6ff8f6a43fd9b11a15410ff1e4830c4c6f7a567d57fc21d7edf7c909
ep_bytes: e8c0470000e978feffff8bff558bec8b
timestamp: 2019-12-11 17:13:20

Version Info:

FileVers: 1.2.58
InternalName: znakgoobz.exe
Copyright: Copyrighd (C) 2020, hupk
TranslationUsi: 0x0032 0x0ccf

Trojan:Win32/AntiAV.CA!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.AntiAV.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44006699
FireEye Generic.mg.fc3c4f1c57efaf8b
CAT-QuickHeal Ransom.Stop.P5
McAfee Lockbit-GCZ!FC3C4F1C57EF
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/AntiAV.ef03e8e4
K7GW Trojan ( 005707be1 )
K7AntiVirus Trojan ( 005707be1 )
Cyren W32/Kryptik.CEY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HGOQ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.AntiAV.gen
BitDefender Trojan.GenericKD.44006699
NANO-Antivirus Trojan.Win32.AntiAV.hzajyd
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.44006699
Emsisoft Trojan.GenericKD.44006699 (B)
DrWeb Trojan.Siggen10.34298
Zillya Trojan.Kryptik.Win32.2587974
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Sophos Mal/Generic-S + Troj/Kryptik-UO
Ikarus Trojan-Spy.MSIL.Agent
GData Trojan.GenericKD.44006699
Jiangmin Trojan.AntiAV.diz
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1224023
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.30F38A6
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/AntiAV.CA!MTB
AhnLab-V3 Trojan/Win32.MalPe.R352682
Acronis suspicious
ALYac Trojan.GenericKD.44006699
VBA32 Exploit.Shellcode
Malwarebytes Trojan.MalPack.GS
Rising Exploit.Shellcode!8.2A (TFE:dGZlOgWKXL5mMdGPcA)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HHAU!tr
AVG Win32:Trojan-gen
Cybereason malicious.c57efa
Panda Trj/RnkBend.A

How to remove Trojan:Win32/AntiAV.CA!MTB?

Trojan:Win32/AntiAV.CA!MTB malware is incredibly difficult to eliminate by hand. It places its files in numerous locations throughout the disk, and can restore itself from one of the parts. In addition, a range of changes in the windows registry, networking setups and also Group Policies are pretty hard to find and revert to the initial. It is better to make use of a special tool – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the most ideal for malware removal objectives.

Why GridinSoft Anti-Malware? It is very lightweight and has its detection databases updated practically every hour. Moreover, it does not have such bugs and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for taking out malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending