Ransom

How to remove “Mal/Ransom-EG”?

Malware Removal

The Mal/Ransom-EG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Ransom-EG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to identify installed AV products by registry key
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/Ransom-EG?


File Info:

name: C4B99514B0B32C845ACD.mlw
path: /opt/CAPEv2/storage/binaries/eca5dc69c1f7592558525effdd1f18027d0375f68ff452b2e441de3b7642b31a
crc32: 0CBC8415
md5: c4b99514b0b32c845acdc9603b7f3bde
sha1: 9bc43064ea5a75ef4c6bfaa5d05efe12348932b8
sha256: eca5dc69c1f7592558525effdd1f18027d0375f68ff452b2e441de3b7642b31a
sha512: b9102461bbf00b05373b97e23f63775e532dd29d3157753ffa12039c83580e64a985b1122654d9ab73faa37c62a2b2d09e6812c331de8be67fe649e304032eae
ssdeep: 6144:BHQHyKpJLQXz+PAOmSwPQ6YpRSxdwJpu2WPGDc:JXKp1PAqx6YedwJJc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11124D0185AC35F73F392C4BA51AC55338BEB1F2B68998173D2908BCABC44C37D899356
sha3_384: e2b502f75a593df36acd07e5c3abdba922203f7f672efe2a46bf03ecd6945f54143dba3df396e754eda7143a02429e1e
ep_bytes: 558bec6aff6838c4400068e0bb400064
timestamp: 2008-07-29 07:03:18

Version Info:

CompanyName: IAC Search & Media
FileDescription: Bushes
FileVersion: 0,222,25,30
LegalCopyright: Contemporary © 2017 Inc
OriginalFilename: Cellars.exe
ProductName: Balanced Blemishes

Mal/Ransom-EG also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Yakes.mDOo
MicroWorld-eScanTrojan.Cripack.Gen.1
ClamAVWin.Malware.Crowti-7555742-0
FireEyeGeneric.mg.c4b99514b0b32c84
CAT-QuickHealRansome.Teerac.PS4
McAfeeGenericR-EYU!C4B99514B0B3
MalwarebytesGeneric.Malware/Suspicious
ZillyaAdware.BrowseFox.Win32.178681
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005626ea1 )
AlibabaRansom:Win32/Crowti.1861479a
K7GWTrojan ( 005626ea1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.qb
VirITTrojan.Win32.Zbot.AJDT
CyrenW32/Crowti.C.gen!Eldorado
SymantecRansom.CryptoWall!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.EDAS
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.AD.dykkur
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.1159bb2e
EmsisoftTrojan.Cripack.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.Encoder.514
VIPRETrojan.Cripack.Gen.1
TrendMicroRansom_HPCRYPTESLA.SM2
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.moderate.ml.score
SophosMal/Ransom-EG
IkarusTrojan.Crypt
GDataTrojan.Cripack.Gen.1
JiangminTrojan.Generic.fivl
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.SGeneric
XcitiumMalware@#12rsnkc6xdbi2
ArcabitTrojan.Cripack.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Crowti.A
GoogleDetected
AhnLab-V3Win-Trojan/Lockycrypt.Gen
BitDefenderThetaGen:NN.ZexaF.36196.nq1@aOE0s7ei
MAXmalware (ai score=83)
VBA32SScope.Malware-Cryptor.Drixed
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCRYPTESLA.SM2
RisingMalware.Undefined!8.C (TFE:5:Xo9ztKjKFIP)
YandexTrojan.Kryptik!dVMROqYEnVE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Tinba.Q!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.4b0b32
DeepInstinctMALICIOUS

How to remove Mal/Ransom-EG?

Mal/Ransom-EG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment