Ransom

Should I remove “Mal/Ransom-EJ”?

Malware Removal

The Mal/Ransom-EJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Ransom-EJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

pkuxamifiqu.blasters.biz
ipecho.net
otofccste.blasters.biz
asagohope.blasters.biz
ywidi.blasters.biz
obesujbg.blasters.biz
izatahig.blasters.biz
uficfg.blasters.biz
ijegoci.blasters.biz
izoxicpnos.blasters.biz
ujovejiz.blasters.biz
onnzyduci.blasters.biz
enolenate.blasters.biz
iwuquko.blasters.biz
udeqdko.blasters.biz
kcyzola.blasters.biz
azcmtqe.blasters.biz
owwbyluko.blasters.biz
ynihynuwih.blasters.biz

How to determine Mal/Ransom-EJ?


File Info:

crc32: 73F8DB90
md5: ac7c77b238527b85c01af295113dda50
name: AC7C77B238527B85C01AF295113DDA50.mlw
sha1: f8307ceb936d782f7ea40f9605b502889e1c5b97
sha256: f82c57e57c3883f1085d562eaba099ed0b9aa7742f5b469f3b62110fae4e227a
sha512: 9128167e3adb105c306f724eb4c01e512ac0746dfddd321a11d2630ec25038c84176df83fcd858b93126601d4b704bafad9ad675d1dbf224b59f4f795cad620b
ssdeep: 12288:ONp70NPDU5WyegrfnivYSAWGznTOXUTdGyuw:ONpQNP6fnivYSAWKniKRuw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

illa Foundation: bx1dx01FileDescription
ense: MPL 2: Fx13x01CompanyName
nderbird: 6x0fx01BuildID
nderbird Software Updater: :x01FileVersion
Comments: Bx0fx01LegalCopyright
ater.exe: 8x0cx01ProductName
50813074416: D
2.0esrpre:
ternalName: 8x08x01LegalTrademarks
illa: @x0cx01OriginalFilename
Translation: 0x0000 0x04b0

Mal/Ransom-EJ also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Hottrend.based.1
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005224381 )
K7AntiVirusTrojan ( 005224381 )
BaiduWin32.Trojan.Kryptik.alb
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FKVG
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Vucha.dc
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Vucha.evdixd
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.11495117
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Ransom-EJ
ComodoTrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderThetaAI:Packer.9651CCB81F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.ac7c77b238527b85
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Vucha.cv
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.22EF7A2
MicrosoftRansom:Win32/CerberCrypt.PB!MTB
ArcabitTrojan.Ransom.Cerber.1
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Trojan/Win32.RL_Bunitu.R282231
Acronissuspicious
McAfeeTrojan-FORL!AC7C77B23852
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Papras
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMEJ5
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
YandexTrojan.GenAsa!p4qAxspE9QI
IkarusVirus.Win32.CeeInject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dridex.DD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Mal/Ransom-EJ?

Mal/Ransom-EJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment