Win32/Filecoder.MaktubLocker.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Filecoder.MaktubLocker.B infection?

In this article you will certainly discover concerning the meaning of Win32/Filecoder.MaktubLocker.B and also its negative impact on your computer system. Such ransomware are a form of malware that is clarified by online fraudulences to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/Filecoder.MaktubLocker.B infection will certainly advise its sufferers to initiate funds move for the purpose of neutralizing the changes that the Trojan infection has introduced to the victim’s gadget.

Win32/Filecoder.MaktubLocker.B Summary

These adjustments can be as complies with:

  • Executable code extraction;
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data.;
  • A potential decoy document was displayed to the user;
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Creates a hidden or system file;
  • Creates a known Maktub ransomware decryption instruction / key file.;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers situated on the target’s hard disk — so the victim can no longer make use of the data;
  • Preventing routine access to the sufferer’s workstation;

Related domains:

armmf.adobe.com Ransom:Win32/Takbum.80fcdd15
www.bekamp.nl Ransom:Win32/Takbum.80fcdd15

Win32/Filecoder.MaktubLocker.B

The most regular channels where Win32/Filecoder.MaktubLocker.B are injected are:

  • By methods of phishing emails;
  • As an effect of customer winding up on a source that holds a destructive software;

As soon as the Trojan is successfully injected, it will certainly either cipher the information on the victim’s computer or protect against the gadget from working in a proper manner – while also positioning a ransom money note that points out the need for the targets to effect the repayment for the function of decrypting the records or recovering the file system back to the first problem. In most instances, the ransom money note will certainly come up when the client restarts the COMPUTER after the system has currently been harmed.

Win32/Filecoder.MaktubLocker.B circulation channels.

In different edges of the world, Win32/Filecoder.MaktubLocker.B grows by leaps and also bounds. Nevertheless, the ransom money notes as well as tricks of extorting the ransom money amount may vary relying on particular regional (local) setups. The ransom notes as well as methods of obtaining the ransom quantity might vary depending on specific local (local) settings.

Ransomware injection

For example:

    Faulty alerts regarding unlicensed software application.

    In certain locations, the Trojans typically wrongfully report having actually found some unlicensed applications enabled on the target’s device. The sharp after that demands the customer to pay the ransom.

    Faulty declarations about prohibited material.

    In countries where software application piracy is much less prominent, this approach is not as reliable for the cyber frauds. Additionally, the Win32/Filecoder.MaktubLocker.B popup alert may falsely assert to be stemming from a law enforcement organization as well as will certainly report having situated child porn or other prohibited data on the gadget.

    Win32/Filecoder.MaktubLocker.B popup alert may incorrectly assert to be acquiring from a regulation enforcement institution as well as will certainly report having situated youngster porn or other illegal information on the tool. The alert will similarly have a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: D7C29D8A
md5: 2fe17cedf30573746181839c8b701fb9
name: 2FE17CEDF30573746181839C8B701FB9.mlw
sha1: 98a63260fa648f6d0a3ac017246315cbc76c3a6c
sha256: 38be8ecd3d8fdc361a41994662a93dc393e281f7c585715f8ea419618a58948d
sha512: 80e24c809c9d67ca901040650b222da4fd86e7eeecdc36c7b4684c3cf82289c285e821b96e45c2463ce908a71fd9fb468bc7914043e8453f09faaf19f484bc1a
ssdeep: 1536:7dBtdCGn17S3bhC5FDEM/CJBFw9lmewmhv2N0:1MbhyeMcTKlYmhON0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Filecoder.MaktubLocker.B also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005007a51 )
Lionic Trojan.Win32.Takbum.j!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4343
Cynet Malicious (score: 100)
ALYac Gen:Variant.Doina.16330
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.871829
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Takbum.80fcdd15
K7GW Trojan ( 005007a51 )
Cybereason malicious.df3057
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.MaktubLocker.B
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Takbum.b
BitDefender Gen:Variant.Doina.16330
NANO-Antivirus Trojan.Win32.Agent.ecvrkz
MicroWorld-eScan Gen:Variant.Doina.16330
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Gen:Variant.Doina.16330
Sophos ML/PE-A
Comodo Malware@#1vg1pzyqnxhsi
BitDefenderTheta AI:Packer.C65E4D6F1F
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.kc
FireEye Generic.mg.2fe17cedf3057374
Emsisoft Gen:Variant.Doina.16330 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Cabby.cnw
Avira TR/Crypt.XPACK.Gen
Microsoft Trojan:Win32/Occamy.B
Arcabit Trojan.Doina.D3FCA
ZoneAlarm Trojan-Ransom.Win32.Takbum.b
GData Gen:Variant.Doina.16330
Acronis suspicious
McAfee GenericR-PGE!2FE17CEDF305
MAX malware (ai score=99)
Malwarebytes MachineLearning/Anomalous.96%
Panda Trj/CI.A
Rising [email protected] (RDML:podLiwXKmxcekls0tPOckg)
Yandex Trojan.Takbum!DOOOAnHCaFw
Ikarus Trojan-Ransom.Maktublocker
Fortinet W32/Generic.AC.33EED4!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Generic.HxMBEpsA

How to remove Win32/Filecoder.MaktubLocker.B ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Filecoder.MaktubLocker.B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Filecoder.MaktubLocker.B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending