Ransom

Ransom.1365 (file analysis)

Malware Removal

The Ransom.1365 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.1365 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1lseoi.top

How to determine Ransom.1365?


File Info:

crc32: 64EE3101
md5: cc856804ab7a715e0375081c7eed4c3d
name: CC856804AB7A715E0375081C7EED4C3D.mlw
sha1: c349b5c2a45539a0102a0eed99c31d73f15c0158
sha256: 9f177515a2343b7a7079d3516f7a3cd85f0fd480efb73eab91b94dd6fa88fe7e
sha512: fe6e8356316139fdc8df5418fb1dcf5d201fcb4a73a467ae3ee2956c26192b5f132ce10b6296a623f285a2ce2c60c6ece3f17a6e374560a56107f97274a1a239
ssdeep: 6144:JlahawGT6hVWQPHgHlq+uDIjkhW5rKdRoNVuzCI:JUc6aVuDIghW5rKXoNOH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.1365 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10295
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.4435
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Cerber.ali1020013
K7GWTrojan ( 00548d0e1 )
K7AntiVirusTrojan ( 00548d0e1 )
CyrenW32/Zbot.AW.gen!Eldorado
SymantecRansom.Cerber
ESET-NOD32a variant of Win32/GenKryptik.DAUY
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
BitDefenderGen:Variant.Ransom.1365
NANO-AntivirusTrojan.Win32.Zerber.elrgfb
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-S
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34110.omW@a4kJWAj
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftGen:Variant.Ransom.1365 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_95%
ArcabitTrojan.Ransom.D555
ZoneAlarmTrojan-Ransom.Win32.Zerber.foed
Acronissuspicious
McAfeeArtemis!CC856804AB7A
VBA32BScope.TrojanRansom.Cerber
MalwarebytesMalware.Heuristic.1004
PandaTrj/CI.A
RisingVirus.Shodi!1.B830 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FOUM!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Ransom.1365?

Ransom.1365 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment