Ransom

Ransom.141 removal tips

Malware Removal

The Ransom.141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.141 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Ransom.141?


File Info:

crc32: BB1E46F6
md5: 288c0a6c4b7df9a0726625a7494c00e7
name: 288C0A6C4B7DF9A0726625A7494C00E7.mlw
sha1: 831abddeb42b7cb4e09520db52380d90e74ab2cc
sha256: 50f77f0d0cfb1f3463253bd9d5711258172530dcade221d09e051ac3a2f5e9d8
sha512: 923c6684b744e723431992ea94a163236bd96088dac5846071721c5113564a2e20b6815813923758d92d571ee645cbc93f4bc72d8b0d94017366b6d74b3b2c88
ssdeep: 12288:93Glk3OIuQMTRyMv3888888888888W88888888888ETxCtG6cSb:9LL43uTxC3c2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 51.1052.0.0
FileDescription: setip/Unikstall
Translation: 0x0000 0x04b0

Ransom.141 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.141
FireEyeGeneric.mg.288c0a6c4b7df9a0
CAT-QuickHealRansom.Cerber.A4
Qihoo-360Win32/Ransom.Generic.HxQBDvwA
McAfeeRansomware-GBN!288C0A6C4B7D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00517c481 )
BitDefenderGen:Variant.Ransom.141
K7GWTrojan ( 00517c481 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.CUI.gen!Eldorado
SymantecPacked.Generic.459
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Malware.Emotet-7352065-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Zerber.eqtrin
AegisLabTrojan.Win32.Zerber.j!c
RisingTrojan.Kryptik!1.AACA (CLOUD)
Ad-AwareGen:Variant.Ransom.141
EmsisoftTrojan-Ransom.Cerber (A)
ComodoTrojWare.Win32.Crypt.GV@77k6el
F-SecureHeuristic.HEUR/AGEN.1130383
DrWebTrojan.Encoder.4691
ZillyaTrojan.Zerber.Win32.3317
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionRansomware-GBN!288C0A6C4B7D
SophosML/PE-A + Mal/Cerber-K
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.cth
AviraHEUR/AGEN.1130383
MAXmalware (ai score=89)
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber
GridinsoftRansom.Win32.Ransom.sa
ArcabitTrojan.Ransom.141
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.141
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.E4EC2EB81F
ALYacGen:Variant.Ransom.141
VBA32Hoax.Zerber
MalwarebytesRansom.Cerber
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HETI
TencentMalware.Win32.Gencirc.11498267
YandexTrojan.GenAsa!c/h0r8CkYNs
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_65%
FortinetW32/Injector.EETM!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.c4b7df
Paloaltogeneric.ml

How to remove Ransom.141?

Ransom.141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment