Ransom

Ransom.64 malicious file

Malware Removal

The Ransom.64 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.64 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom.64?


File Info:

crc32: 5E71B062
md5: bf243333703683504255e20da2fa2a18
name: BF243333703683504255E20DA2FA2A18.mlw
sha1: 1f11324243055df9c624af7499465f904271fcbf
sha256: 07d33b724ce1adf4345a56a1fe68011b150af15bbe12ee6f629e360083962dd6
sha512: 8b5da3d9a9e58cab6063cd3ffb171a2f882f95a02431d4ebee254517c46f8292376773a92fb9454f46f19ac5d3b583d58149ca7884de6b7c191dec433e1dc98c
ssdeep: 3072:vRuQuajpvic8TG1uuEDe9CWz6g0o2Me44xGc5bA8DD:Jualic8TfuM20o2Me4JsD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: DT Soft Ltd
Translation: 0x4009 0x04b0

Ransom.64 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.64
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderGen:Variant.Ransom.64
K7GWTrojan ( 005224381 )
Cybereasonmalicious.370368
CyrenW32/Cerber.F.gen!Eldorado
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojan:Win32/Kryptik.2b051635
NANO-AntivirusTrojan.Win32.Kryptik.evpzad
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareGen:Variant.Ransom.64
SophosML/PE-A + Mal/Cerber-K
ComodoTrojWare.Win32.Boaxxe.SA@70kkpx
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Papras.2851
ZillyaTrojan.Kryptik.Win32.1398151
TrendMicroRansom_HPCERBER.SM62
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dt
EmsisoftGen:Variant.Ransom.64 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Generic.cazkc
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Ransom.64
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
MalwarebytesEmotet.Trojan.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SM62
TencentWin32.Trojan.Generic.Pgwi
YandexTrojan.GenAsa!hTVNjU2ewN8
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Filecoder-BG [Trj]
AvastWin32:Filecoder-BG [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.Filecoder.HxQBq28A

How to remove Ransom.64?

Ransom.64 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment