Ransom

Ransom.Death removal guide

Malware Removal

The Ransom.Death is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Death virus can do?

  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary

How to determine Ransom.Death?


File Info:

crc32: ADD783A0
md5: 3d6b032f212a2c8bbaa7bcfab40871e7
name: 3D6B032F212A2C8BBAA7BCFAB40871E7.mlw
sha1: 3a82518d2102623a1be0afa21fc02cefc466063b
sha256: 109435ff11f95146e3d22a819f24009ded4fcd0c4027e486f4e7d76be2160628
sha512: 7926e2317c4fb9bd40b96c7b9035347f8bcfff029ec582280cb8c319ffd812e75ba257252ff58fac7433ca3bf91ea8585a4df498ebda15f77d990c6710161427
ssdeep: 384:hPYgoVFCScn27DjrKwTb4oCiyNUr2NEfHjzpzzsuQWTurq6n657W/zAobykgtXY:lYZVFCbn27DjrH/4HRmBzDT67T
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Death also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055ed4b1 )
LionicTrojan.Win32.Zudochka.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.30577
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.19065
CylanceUnsafe
ZillyaTrojan.Zudochka.Win32.329
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0055ed4b1 )
Cybereasonmalicious.f212a2
CyrenW32/Trojan.ZJBR-3879
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.DeathRansom.B
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Zudochka.vho
BitDefenderGen:Variant.Fugrafa.19065
NANO-AntivirusTrojan.Win32.Encoder.gzgnuu
MicroWorld-eScanGen:Variant.Fugrafa.19065
TencentWin32.Trojan.Raas.Auto
Ad-AwareGen:Variant.Fugrafa.19065
SophosMal/Generic-S
ComodoMalware@#2z6yg15g6gzcr
BitDefenderThetaAI:Packer.3E03373D1E
McAfee-GW-EditionBehavesLike.Win32.Agent.nh
FireEyeGeneric.mg.3d6b032f212a2c8b
EmsisoftTrojan-Ransom.GandCrab (A)
JiangminTrojan.Zudochka.er
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1132385
Antiy-AVLTrojan/Generic.ASMalwS.2FDD3F7
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Fugrafa.D4A79
SUPERAntiSpywareTrojan.Agent/Gen-Virut
GDataGen:Variant.Fugrafa.19065
AhnLab-V3Malware/Win32.Generic.C3978340
McAfeeGenericRXJP-JZ!3D6B032F212A
MAXmalware (ai score=88)
VBA32BScope.Exploit.UAC
MalwarebytesRansom.Death
PandaTrj/GdSda.A
RisingRansom.Death!1.BF5C (CLASSIC)
YandexTrojan.GenAsa!j6IwONcnXvI
IkarusTrojan-Ransom.DeathRansom
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/DeathRansom.B!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Zudochka.HxQB1jUA

How to remove Ransom.Death?

Ransom.Death removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment