Categories: Ransom

Ransom.4 removal tips

The Ransom.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Ransom.4?


File Info:

name: 597E066C47E814A15E38.mlwpath: /opt/CAPEv2/storage/binaries/8e4b01a30f0b531f0b8c0cc7ba64f24e76e30eb80cae5b0f3b960b5e8e3b3846crc32: 6BF9E429md5: 597e066c47e814a15e383edb4b70de74sha1: 978f055adb922748beac7901fa45e4008ba1359fsha256: 8e4b01a30f0b531f0b8c0cc7ba64f24e76e30eb80cae5b0f3b960b5e8e3b3846sha512: ebafb11c0c01b3383c9ac0a81444c6c68b5188f9b9a57fbbb323b6a2df135f1aab76f0c4768c7f0d3843624852e457350990f04dd15b9cffa12b2674b8c9a792ssdeep: 12288:1mOnsALQzBubq5eJgSAuI5kQbFuP1keN:1mOnsTBu6EI5xeNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11A84232A4849193BC1D6DCB55E29624BACE2F30C74D170EA211877AF21BFD1BE6943C7sha3_384: 4836f498ccc3ae4e4e7778addf54b9259c345eab1afad365bd3d44b584de76079c66a07da3bc8fdcdc3d03211e96ab71ep_bytes: 60be00004c008dbe0010f4ff5783cdfftimestamp: 2005-02-13 06:33:15

Version Info:

CompanyName: КзйъъиОлЩБлндКкяЮехлЪНFileDescription: ГУМЛСКыгШИкщлуЛЕИююнсыFileVersion: 123.40.94.123InternalName: ФРЪАЫЪШФПиГыВщущннявэлАзLegalCopyright: 7813-9250OriginalFilename: yXmkD.exeProductName: бУыДнЪЖвКЫДРшадсхВЖпНУProductVersion: 123.40.94.123Translation: 0x04b0 0x0417

Ransom.4 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Delf.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.4
FireEye Generic.mg.597e066c47e814a1
McAfee Artemis!597E066C47E8
Cylance Unsafe
Sangfor Trojan.Win32.Krap.hm
K7AntiVirus Trojan ( 0055e3e61 )
Alibaba Backdoor:Win32/Wombot.d75b3a93
K7GW Trojan ( 0055e3e61 )
Cybereason malicious.c47e81
BitDefenderTheta AI:Packer.3CBF3D651F
VirIT Backdoor.Win32.Delf.VCK
Cyren W32/Backdoor.SBBB-3241
Symantec Trojan.Gen
ESET-NOD32 Win32/Delf.TKR
APEX Malicious
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1282
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Variant.Ransom.4
NANO-Antivirus Trojan.Win32.Krap.cgfic
Avast Win32:Trojan-gen
Tencent Win32.Packed.Krap.Swve
Ad-Aware Gen:Variant.Ransom.4
Emsisoft Gen:Variant.Ransom.4 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_DELF.PDY
McAfee-GW-Edition BehavesLike.Win32.Downloader.fc
Sophos Mal/Generic-R + Mal/Qbot-B
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ransom.4
Jiangmin Packed.Krap.dcye
Webroot W32.Trojan.Trojan-Backdoor.Gen.
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.18A4E59
ViRobot Backdoor.Win32.Delf.402944
Microsoft Backdoor:Win32/Wombot.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4399132
VBA32 BScope.Trojan.Packed
ALYac Gen:Variant.Ransom.4
MAX malware (ai score=100)
TrendMicro-HouseCall BKDR_DELF.PDY
Rising Backdoor.Wombot!8.553B (CLOUD)
Yandex Trojan.GenAsa!BI6sz/5beoU
Ikarus Trojan-Spy.Win32.Zbot
eGambit Unsafe.AI_Score_100%
Fortinet W32/Delf.B!tr.bdr
AVG Win32:Trojan-gen
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_70% (D)
MaxSecure Trojan.Malware.1331700.susgen

How to remove Ransom.4?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago