Ransom

Ransom.4 removal tips

Malware Removal

The Ransom.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Ransom.4?


File Info:

name: 597E066C47E814A15E38.mlw
path: /opt/CAPEv2/storage/binaries/8e4b01a30f0b531f0b8c0cc7ba64f24e76e30eb80cae5b0f3b960b5e8e3b3846
crc32: 6BF9E429
md5: 597e066c47e814a15e383edb4b70de74
sha1: 978f055adb922748beac7901fa45e4008ba1359f
sha256: 8e4b01a30f0b531f0b8c0cc7ba64f24e76e30eb80cae5b0f3b960b5e8e3b3846
sha512: ebafb11c0c01b3383c9ac0a81444c6c68b5188f9b9a57fbbb323b6a2df135f1aab76f0c4768c7f0d3843624852e457350990f04dd15b9cffa12b2674b8c9a792
ssdeep: 12288:1mOnsALQzBubq5eJgSAuI5kQbFuP1keN:1mOnsTBu6EI5xeN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A84232A4849193BC1D6DCB55E29624BACE2F30C74D170EA211877AF21BFD1BE6943C7
sha3_384: 4836f498ccc3ae4e4e7778addf54b9259c345eab1afad365bd3d44b584de76079c66a07da3bc8fdcdc3d03211e96ab71
ep_bytes: 60be00004c008dbe0010f4ff5783cdff
timestamp: 2005-02-13 06:33:15

Version Info:

CompanyName: КзйъъиОлЩБлндКкяЮехлЪН
FileDescription: ГУМЛСКыгШИкщлуЛЕИююнсы
FileVersion: 123.40.94.123
InternalName: ФРЪАЫЪШФПиГыВщущннявэлАз
LegalCopyright: 7813-9250
OriginalFilename: yXmkD.exe
ProductName: бУыДнЪЖвКЫДРшадсхВЖпНУ
ProductVersion: 123.40.94.123
Translation: 0x04b0 0x0417

Ransom.4 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Delf.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.4
FireEyeGeneric.mg.597e066c47e814a1
McAfeeArtemis!597E066C47E8
CylanceUnsafe
SangforTrojan.Win32.Krap.hm
K7AntiVirusTrojan ( 0055e3e61 )
AlibabaBackdoor:Win32/Wombot.d75b3a93
K7GWTrojan ( 0055e3e61 )
Cybereasonmalicious.c47e81
BitDefenderThetaAI:Packer.3CBF3D651F
VirITBackdoor.Win32.Delf.VCK
CyrenW32/Backdoor.SBBB-3241
SymantecTrojan.Gen
ESET-NOD32Win32/Delf.TKR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1282
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Ransom.4
NANO-AntivirusTrojan.Win32.Krap.cgfic
AvastWin32:Trojan-gen
TencentWin32.Packed.Krap.Swve
Ad-AwareGen:Variant.Ransom.4
EmsisoftGen:Variant.Ransom.4 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
VIPRETrojan.Win32.Nedsym.f (v)
TrendMicroBKDR_DELF.PDY
McAfee-GW-EditionBehavesLike.Win32.Downloader.fc
SophosMal/Generic-R + Mal/Qbot-B
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ransom.4
JiangminPacked.Krap.dcye
WebrootW32.Trojan.Trojan-Backdoor.Gen.
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18A4E59
ViRobotBackdoor.Win32.Delf.402944
MicrosoftBackdoor:Win32/Wombot.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4399132
VBA32BScope.Trojan.Packed
ALYacGen:Variant.Ransom.4
MAXmalware (ai score=100)
TrendMicro-HouseCallBKDR_DELF.PDY
RisingBackdoor.Wombot!8.553B (CLOUD)
YandexTrojan.GenAsa!BI6sz/5beoU
IkarusTrojan-Spy.Win32.Zbot
eGambitUnsafe.AI_Score_100%
FortinetW32/Delf.B!tr.bdr
AVGWin32:Trojan-gen
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.1331700.susgen

How to remove Ransom.4?

Ransom.4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment