Ransom

Ransom.106 removal guide

Malware Removal

The Ransom.106 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.106 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

maytermsmodiall.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Ransom.106?


File Info:

crc32: B5911835
md5: b606354a5239d792b848c2e0cf53cea9
name: B606354A5239D792B848C2E0CF53CEA9.mlw
sha1: 16888807ee97cc8c1ed683445cadb2d90e7fbdca
sha256: 5d67d7a5f4a0ff0220ab0cce68a1db2c9f077f1101a5d665d39cddb1e83a261a
sha512: 5e32b043da5aecd46d4791103ffc40f996b8a7b8204f3e6f93fe752db2fcca15ccb2b25b299e507aea1a1f11e9c089e481243525d8004ddb544941d7a323dd15
ssdeep: 6144:OttiORr/8VGwvvLfQ8p9QUNxBCJOluHprREIcsBfxBLPTpp7:HOt8VpvjQ8bQUNxEzrR7p37
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.106 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.106
FireEyeGeneric.mg.b606354a5239d792
CAT-QuickHealRansom.Exxroute.A3
McAfeeRansomware-FMJ!B606354A5239
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052ef101 )
BitDefenderGen:Variant.Ransom.106
K7GWTrojan ( 005072641 )
Cybereasonmalicious.a5239d
ArcabitTrojan.Ransom.106
BitDefenderThetaGen:NN.ZexaF.34590.uqW@aqdePLg
CyrenW32/Ransom.DM.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Locky-9806201-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Kryptik.evivfp
AegisLabTrojan.Win32.Generic.4!c
RisingRansom.Cerber!8.3058 (CLOUD)
Ad-AwareGen:Variant.Ransom.106
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1105007
DrWebTrojan.PWS.Papras.3138
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMONT4
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.fc
EmsisoftGen:Variant.Ransom.106 (B)
IkarusTrojan.Ransom.Spora
AviraHEUR/AGEN.1105007
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojanSpy:Win32/Ursnif.HX
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.106
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R197678
Acronissuspicious
ALYacGen:Variant.Ransom.106
MAXmalware (ai score=99)
VBA32BScope.Trojan.Zbot.2312
MalwarebytesRansom.Cerber
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FPDV
TrendMicro-HouseCallRansom_HPCERBER.SMONT4
TencentMalware.Win32.Gencirc.10b6e0c6
YandexTrojan.GenAsa!OvaB4rNMcOQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GLXU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HxQBPwIA

How to remove Ransom.106?

Ransom.106 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment