Ransom

How to remove “Mal/Ransom-EY”?

Malware Removal

The Mal/Ransom-EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Ransom-EY virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the Xorist malware family

How to determine Mal/Ransom-EY?


File Info:

name: 61F7774D491295E88780.mlw
path: /opt/CAPEv2/storage/binaries/93ba9b02d3edc5516dd68d5f2bc6d55a079628dafd8c2e460d91d13cc02a66a7
crc32: 921064A4
md5: 61f7774d491295e887801dfd5aea79d3
sha1: 363d42a5ea3035fa7effb9328e77316ff317ee47
sha256: 93ba9b02d3edc5516dd68d5f2bc6d55a079628dafd8c2e460d91d13cc02a66a7
sha512: 59f1a943c82ea3ea0480307ce01328b9b18a61dc9dfba1ac18a14e2fc3e397afd6e66e970e0f40939c38f97408e5f5fef835eb2bf5adc12b8819be19f550f5d5
ssdeep: 98304:U7fVzpkXPAV/+5RFeawoLaMAefoPdvwk5IYDdiodUgdsePxi:ufVt+ZLw8PoP6ZsiVgdseZi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E44612776261108AD0E9CC3A8537FDE1B1F91A775E42ECB976D939CA21324A1E303D87
sha3_384: 5887fe90d71dbe886f5f42e6054e39fe27285775abea7318063faa8fe537ee41596f86b10503b9cc93dda5deb41e9394
ep_bytes: e8ce030000a3b5654000e8a7fdffff68
timestamp: 2012-01-29 18:49:03

Version Info:

0: [No Data]

Mal/Ransom-EY also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.AIG
ClamAVWin.Trojan.CryptoTorLocker2015-1
FireEyeGeneric.mg.61f7774d491295e8
CAT-QuickHealRansom.Genasom.29339
McAfeeRansom-FASY!61F7774D4912
Cylanceunsafe
SangforRansom.Win32.Xorist_0.se2
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRansomware ( 005451b81 )
K7AntiVirusRansomware ( 005451b81 )
BitDefenderThetaGen:NN.ZexaF.36196.@JW@amhRrgei
CyrenW32/Filecoder.EM.gen!Eldorado
SymantecTrojan.Ransomlock
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Filecoder.Q
ZonerTrojan.Win32.73585
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Xorist.er
BitDefenderTrojan.Ransom.AIG
ViRobotTrojan.Win32.A.Xorist.1268736
AvastWin32:Filecoder-M [Trj]
TencentTrojan.Win32.CryptoTorLocker2015.a
EmsisoftTrojan.Ransom.AIG (B)
BaiduWin32.Trojan.Filecoder.g
F-SecureTrojan.TR/Ransom.Xorist.EJ
DrWebTrojan.Encoder.94
VIPRETrojan.Ransom.AIG
TrendMicroRansom_XORIST.SMA
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
Trapminemalicious.high.ml.score
SophosMal/Ransom-EY
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Ransom.Xorist.D
JiangminTrojan/Xorist.at
WebrootW32.Trojan.Gen
AviraTR/Ransom.Xorist.EJ
Antiy-AVLTrojan[Ransom]/Win32.Xorist
XcitiumTrojWare.Win32.Kryptik.ER@4o1ar2
ArcabitTrojan.Ransom.AIG
ZoneAlarmTrojan-Ransom.Win32.Xorist.er
MicrosoftRansom:Win32/Sorikrypt.A
GoogleDetected
ALYacTrojan.Ransom.AIG
MAXmalware (ai score=80)
MalwarebytesGeneric.Ransom.FileCryptor.DDS
TrendMicro-HouseCallRansom_XORIST.SMA
RisingRansom.Xorist!1.CF6A (CLASSIC)
IkarusTrojan-Ransom.Xorist
FortinetW32/Sorikrypt.A!tr.ransom
AVGWin32:Filecoder-M [Trj]
Cybereasonmalicious.d49129
DeepInstinctMALICIOUS

How to remove Mal/Ransom-EY?

Mal/Ransom-EY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment