Ransom

Ransom.CryptoLocker.29 (file analysis)

Malware Removal

The Ransom.CryptoLocker.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.CryptoLocker.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.CryptoLocker.29?


File Info:

name: AA05693E737ED01B56F8.mlw
path: /opt/CAPEv2/storage/binaries/1ac9c76d397856366728baceb95bae513890559e56a9d14c42e88359777289b0
crc32: 9959D717
md5: aa05693e737ed01b56f8b08de2767139
sha1: 70bb7f40d0450ce819b475d47d427d24b88707ad
sha256: 1ac9c76d397856366728baceb95bae513890559e56a9d14c42e88359777289b0
sha512: 19035370149179903e721031cd6a0eedfb016afd9e8df82591fe3584797fe687b59862b24a819f57e30f76919e5b3793930ceaf78328f6bec86dce04b3e728ee
ssdeep: 768:fTz7y3lhsT+hs1SQtOOtEvwDpjfAu9+4D:fT+hsMQMOtEvwDpjoIHD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEF21A336FC51E76D1339BB198FBC683B613FD957831854DA48A37068933742A9A2D0E
sha3_384: 03c448ba282174e3c7afe500968bfb769725b48e4c4a1049092fff6aa965a227b8b17e5a128e76fecb1d8eb08a2b7d56
ep_bytes: e8872b0000e86c200000f61b5000272c
timestamp: 2013-10-02 12:54:25

Version Info:

0: [No Data]

Ransom.CryptoLocker.29 also known as:

BkavW32.FamVT.GeND.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.CryptoLocker.29
FireEyeGeneric.mg.aa05693e737ed01b
CAT-QuickHealTrojan.UPMF.S32776291
ALYacGen:Variant.Ransom.CryptoLocker.29
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.CryptoLocker.29
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan ( 005179c61 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Small.c
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BLTM
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SM37
ClamAVWin.Trojan.Zbot-64721
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderGen:Variant.Ransom.CryptoLocker.29
NANO-AntivirusTrojan.Win32.DownLoad3.jviovf
SUPERAntiSpywareTrojan.Agent/Gen-Injector
TencentTrojan.Win32.Kryptik.kap
GoogleDetected
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.DownLoad3.28161
ZillyaTrojan.Kryptik.Win32.4504189
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.edsd
VaristW32/Trojan.AIPM-3539
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLVirus/Win32.Expiro.ropf
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.MAUA@5rueuc
ArcabitTrojan.Ransom.CryptoLocker.29
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan.PSE.128GMPE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C4249769
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.cy1@aGnTy0di
TACHYONTrojan-Spy/W32.ZBot.34886.F
DeepInstinctMALICIOUS
VBA32TrojanDownloader.Upatre
Cylanceunsafe
ZonerTrojan.Win32.19693
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!z3CcPFuGb0E
IkarusBackdoor.Win32.Androm
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Wacatac.B!tr
Cybereasonmalicious.e737ed
PandaGeneric Malware
alibabacloudTrojan[downloader]:Win/Upatre.d8ef9244

How to remove Ransom.CryptoLocker.29?

Ransom.CryptoLocker.29 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment