Ransom

What is “Ransom.2019 (B)”?

Malware Removal

The Ransom.2019 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.2019 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

baidu.com
oqdmeolksujhud.click
rgcakqlu.click
rycvrswhnhygtj.bid
ijjsshatuadmd.eu
xxkdbpcrygynpcwujdx.click
hvarfqrqddfof.bid
wmrsfhcaqspdg.eu
vutptwpxhkgjeqll.click
aeetbyamuwb.bid
aruwggvopgxpah.eu
smsyalkclunrd.click
edgedl.me.gvt1.com

How to determine Ransom.2019 (B)?


File Info:

crc32: EF06BA81
md5: 7ce58954b6387e18029cd719f66af21f
name: 7CE58954B6387E18029CD719F66AF21F.mlw
sha1: d5054d148f993cfca15076eb2aa56765b7969c10
sha256: c5b720b0a1395c32bef172362100533d8ec5fdd0593489802d188818a8e027bd
sha512: e6af202449f3113e69bdb738209eba8019bea92d8e432d8064a3f5007ee09a4cea83faa7660c0d1b558a8646de839dbb07f6760fd5206093e559784d1422c0a4
ssdeep: 3072:0dxNE+Hb+eyz9zIPqFa7XUeXijKbzFv62OBmD70KvGycpeNP8est:0W+7+eMnFmS+4/07JP9K
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: (C) 2016 Oracle
InternalName: VBoxWindowsAdditions-x86.exe
FileVersion: VBox 5.0.1.0
CompanyName: Oracle
ProductName: VBox Guest Additions
ProductVersion: 5.0.1.0
FileDescription: VBox Guest Additions
Translation: 0x040c 0x04e4

Ransom.2019 (B) also known as:

K7AntiVirusTrojan ( 004fb47d1 )
LionicTrojan.Win32.Generic.4!c
DrWebWin32.HLLM.Reset.506
CynetMalicious (score: 99)
ALYacGen:Variant.Ransom.2019
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Injector.ab7faa85
K7GWTrojan ( 004fb47d1 )
Cybereasonmalicious.4b6387
SymantecPacked.NSISPacker!g3
ESET-NOD32NSIS/Injector.HF
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.2019
NANO-AntivirusTrojan.Win32.ObfusRansom.exitdu
MicroWorld-eScanGen:Variant.Ransom.2019
TencentWin32.Trojan.Generic.Ammn
Ad-AwareGen:Variant.Ransom.2019
SophosMal/Generic-S
ComodoMalware@#14ls53fewo3ad
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_NSISRansom.SM001
McAfee-GW-EditionBehavesLike.Win32.ObfusRansom.cc
FireEyeGen:Variant.Ransom.2019
EmsisoftGen:Variant.Ransom.2019 (B)
AviraHEUR/AGEN.1102533
MicrosoftTrojan:Win32/Ramnit
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.2019
AhnLab-V3Trojan/Win32.Locky.C1614510
McAfeeArtemis!7CE58954B638
MAXmalware (ai score=100)
MalwarebytesRansom.Cerber
PandaTrj/CI.A
TrendMicro-HouseCallRansom_NSISRansom.SM001
FortinetW32/Injector.HF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HyoDEpsA

How to remove Ransom.2019 (B)?

Ransom.2019 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment