Ransom

Ransom.Agent malicious file

Malware Removal

The Ransom.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Agent virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom.Agent?


File Info:

crc32: 53CFF04F
md5: 0983cd3ad249f8c20a44a83ffe448d83
name: 0983CD3AD249F8C20A44A83FFE448D83.mlw
sha1: 1244ee79f0e6bdb9f11107f71138190d283158ea
sha256: 37d981d5f18123befcee20d85a6e7015ff5cbc4ef7ccd487bd27bc9a82063a7e
sha512: 38c2dc8d402ede340508b6754123c13118904c3036cb9908a7222170160a139f1743c287e648f190160b4fa96a31dbd70b4c1f639735c591fbe8f4cfa16b7724
ssdeep: 12288:aWvy2gq7TFDwexjmaD4HA20k6Hwb75sWM:Hv5T3D4HA2l6Hwn5sh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2007 Macrovision Corporation
InternalName: Setup
FileVersion: 14.0.162
CompanyName: Macrovision Corporation
Internal Build Number: 62562
ProductName: InstallShield
ProductVersion: 14.0
FileDescription: Setup.exe
OriginalFilename: Setup.exe
Translation: 0x0409 0x04b0

Ransom.Agent also known as:

LionicTrojan.Win32.Blocker.4!c
CylanceUnsafe
SangforRansom.Win32.Blocker.8
SymantecTrojan.Gen.2
KasperskyTrojan-Ransom.Win32.Blocker.hxfd
AlibabaRansom:Win32/Blocker.9932f664
TencentWin32.Trojan.Blocker.Gln
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.BadFile.jh
MicrosoftProgram:Win32/Wacapew.C!ml
McAfeeArtemis!0983CD3AD249
MalwarebytesRansom.Agent
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HgIASQsA

How to remove Ransom.Agent?

Ransom.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment