Categories: Ransom

Ransom.106 removal guide

The Ransom.106 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.106 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

maytermsmodiall.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Ransom.106?


File Info:

crc32: B5911835md5: b606354a5239d792b848c2e0cf53cea9name: B606354A5239D792B848C2E0CF53CEA9.mlwsha1: 16888807ee97cc8c1ed683445cadb2d90e7fbdcasha256: 5d67d7a5f4a0ff0220ab0cce68a1db2c9f077f1101a5d665d39cddb1e83a261asha512: 5e32b043da5aecd46d4791103ffc40f996b8a7b8204f3e6f93fe752db2fcca15ccb2b25b299e507aea1a1f11e9c089e481243525d8004ddb544941d7a323dd15ssdeep: 6144:OttiORr/8VGwvvLfQ8p9QUNxBCJOluHprREIcsBfxBLPTpp7:HOt8VpvjQ8bQUNxEzrR7p37type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.106 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.106
FireEye Generic.mg.b606354a5239d792
CAT-QuickHeal Ransom.Exxroute.A3
McAfee Ransomware-FMJ!B606354A5239
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052ef101 )
BitDefender Gen:Variant.Ransom.106
K7GW Trojan ( 005072641 )
Cybereason malicious.a5239d
Arcabit Trojan.Ransom.106
BitDefenderTheta Gen:NN.ZexaF.34590.uqW@aqdePLg
Cyren W32/Ransom.DM.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Locky-9806201-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Kryptik.evivfp
AegisLab Trojan.Win32.Generic.4!c
Rising Ransom.Cerber!8.3058 (CLOUD)
Ad-Aware Gen:Variant.Ransom.106
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1105007
DrWeb Trojan.PWS.Papras.3138
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SMONT4
McAfee-GW-Edition BehavesLike.Win32.SoftPulse.fc
Emsisoft Gen:Variant.Ransom.106 (B)
Ikarus Trojan.Ransom.Spora
Avira HEUR/AGEN.1105007
Antiy-AVL Trojan/Win32.AGeneric
Microsoft TrojanSpy:Win32/Ursnif.HX
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ransom.106
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R197678
Acronis suspicious
ALYac Gen:Variant.Ransom.106
MAX malware (ai score=99)
VBA32 BScope.Trojan.Zbot.2312
Malwarebytes Ransom.Cerber
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FPDV
TrendMicro-HouseCall Ransom_HPCERBER.SMONT4
Tencent Malware.Win32.Gencirc.10b6e0c6
Yandex Trojan.GenAsa!OvaB4rNMcOQ
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.GLXU!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Generic.HxQBPwIA

How to remove Ransom.106?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/Injector.Autoit.FXP removal guide

The Win32/Injector.Autoit.FXP is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Should I remove “Trojan.Agent.Delf.RVB”?

The Trojan.Agent.Delf.RVB is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

IL:Trojan.MSILZilla.124965 malicious file

The IL:Trojan.MSILZilla.124965 is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Trojan.Generic.35601204 removal

The Trojan.Generic.35601204 is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

AIT:Trojan.Nymeria.6000 information

The AIT:Trojan.Nymeria.6000 is considered dangerous by lots of security experts. When this infection is active,…

60 mins ago

MSILHeracles.68689 (B) removal instruction

The MSILHeracles.68689 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago