Ransom

About “Ransom.801” infection

Malware Removal

The Ransom.801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.801 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Ransom.801?


File Info:

crc32: 44C02470
md5: 3c5b540a8bc45eab2ef6276a8a00e83a
name: 3C5B540A8BC45EAB2EF6276A8A00E83A.mlw
sha1: ca7a262f52d71a6344e6803f09d45c460db36b30
sha256: 40f9df01c18acfcfc277655c9d7986d2567c8f1d4b4a17580e12b83531a9f5c8
sha512: 7bb90b89047f7687835221106440c02396ab980889c940045bce391e58c58d6b483a8691c38c15df27a3a006c08e889983536fa457e88d84c5628982d7ee058f
ssdeep: 3072:QPYZfrUOWiMfsvAM/wmYU30VFzKLPkR/ouP2ov3QD0fGrnHRkM6u:QQUFRsvAMYmCV5ouiD0gnHRkV
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: WindowsApplication14.exe
FileVersion: 1.0.0.0
ProductName: WindowsApplication14
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication14
OriginalFilename: WindowsApplication14.exe

Ransom.801 also known as:

K7AntiVirusTrojan ( 00534c141 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.801
ZillyaTrojan.GenericKD.Win32.169185
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Generic.39b7f155
K7GWTrojan ( 00534c141 )
Cybereasonmalicious.a8bc45
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.ETC
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Ransom.801
NANO-AntivirusTrojan.Win32.Mlw.fhcadj
MicroWorld-eScanGen:Variant.Ransom.801
TencentMsil.Trojan.Dropper.Llhr
Ad-AwareGen:Variant.Ransom.801
ComodoMalware@#7jw90fq7y37s
BitDefenderThetaGen:NN.ZemsilF.34790.vm0@a4q2rFp
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.3c5b540a8bc45eab
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
ArcabitTrojan.Ransom.801
AegisLabTrojan.Win32.Generic.m2Da
GDataGen:Variant.Ransom.801
AhnLab-V3Trojan/Win32.Bladabindi.C2503954
McAfeeArtemis!3C5B540A8BC4
MAXmalware (ai score=99)
PandaTrj/GdSda.A
YandexTrojan.DR.Agent!2DDO77UxoSU
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.DTT!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDropper.Generic.HwMAEpsA

How to remove Ransom.801?

Ransom.801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment