Ransom

Ransom.Filecoder removal

Malware Removal

The Ransom.Filecoder is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Filecoder virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Ransom.Filecoder?


File Info:

crc32: C00C70E4
md5: 93e7fb45f144d8401683cfd4fd973fdc
name: flashplayer_32_sa.exe
sha1: 018d194f835f01a7b128b92eb3ff23b2c208db91
sha256: 9fab82efd9242c024146d1125313a2656393aea4085924c78f212de4ae0a8cd5
sha512: a21190dcc8ee38e54853906efb60e55a4ca5a2958d5cd2050e533fff1323056ddba1d7085c6bf652a83eeeee5c18fa2e7b578051691c6110cc5debcd9b633981
ssdeep: 3072:nGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXn:nG7u6jrkwvKaXR0cyYLF6lcBapBddX
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Ransom.Filecoder also known as:

DrWebTrojan.Winlock.3333
MicroWorld-eScanTrojan.Generic.5848174
FireEyeGeneric.mg.93e7fb45f144d840
CAT-QuickHealTrojanRansom.Blocker
McAfeeGenericRXAA-AA!93E7FB45F144
CylanceUnsafe
VIPRETrojan.Win32.Birele.mby (v)
AegisLabTrojan.Win32.Blocker.4!c
SangforMalware
K7AntiVirusTrojan ( 0039911e1 )
BitDefenderTrojan.Generic.5848174
K7GWTrojan ( 0039911e1 )
Cybereasonmalicious.5f144d
Invinceaheuristic
BitDefenderThetaGen:NN.ZelphiF.34084.jmGfa4ibBHlI
F-ProtW32/Trojan2.OAEZ
SymantecTrojan.Ransomlock
TotalDefenseWin32/Ransom.AFK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Fullscreen-7347612-0
GDataTrojan.Generic.5848174
KasperskyTrojan-Ransom.Win32.Blocker.jzec
AlibabaRansom:Win32/Blocker.f6f35952
NANO-AntivirusTrojan.Win32.Fullscreen.crnep
RisingTrojan.Win32.Weenloc.a (CLOUD)
Ad-AwareTrojan.Generic.5848174
SophosMal/Ransom-AI
ComodoTrojWare.Win32.Ransom.Fullscreen.fgt@4t6ar8
F-SecureDropper.DR/Delphi.Gen4
BaiduWin32.Trojan.LockScreen.b
ZillyaTrojan.Fullscreen.Win32.36
TrendMicroRansom_WINLOCK.SM
McAfee-GW-EditionBehavesLike.Win32.Fareit.cc
Trapminemalicious.high.ml.score
CMCTrojan-Ransom.Win32.Fullscreen!O
EmsisoftTrojan.Generic.5848174 (B)
IkarusTrojan-Ransom.Win32.Birele
CyrenW32/Trojan.GDVD-7096
JiangminTrojan/Fullscreen.ak
AviraDR/Delphi.Gen4
Antiy-AVLTrojan[Ransom]/Win32.PornoAsset.cioy
Endgamemalicious (moderate confidence)
ArcabitTrojan.Generic.D593C6E
SUPERAntiSpywareTrojan.Agent/Gen-Ransom
ZoneAlarmTrojan-Ransom.Win32.Blocker.jzec
MicrosoftTrojan:Win32/Occamy.C
TACHYONRansom/W32.DP-PornoAsset.407040
AhnLab-V3Trojan/Win32.Winlock.R158616
VBA32TScope.Trojan.Delf
ALYacTrojan.Generic.5848174
MAXmalware (ai score=100)
MalwarebytesRansom.Filecoder
PandaTrj/Genetic.gen
ZonerTrojan.Win32.46437
ESET-NOD32a variant of Win32/LockScreen.AGU
TrendMicro-HouseCallRansom_WINLOCK.SM
TencentTrojan-Ransom.Win32.Blocker.jzec
YandexTrojan.WinBlock.Black.Gen.AA
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/LockScreen.AGU!tr
WebrootW32.Trojan.Gen
AVGWin32:LockScreen-AHV [Trj]
AvastWin32:LockScreen-AHV [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Ransom.eea

How to remove Ransom.Filecoder?

Ransom.Filecoder removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment