Ransom

About “Ransom.FileLocker” infection

Malware Removal

The Ransom.FileLocker is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.FileLocker virus can do?

  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Ransom.FileLocker?


File Info:

crc32: FA48E4CA
md5: a890e2f924dea3cb3e46a95431ffae39
name: c0cf40b8830d666a24bdd4febdc162e95aa30ed968fa3675e26ad97b2e88e03a
sha1: 35719ee58a5771156bc956bcf1b5c54ac3391593
sha256: c0cf40b8830d666a24bdd4febdc162e95aa30ed968fa3675e26ad97b2e88e03a
sha512: 664fb8075712912be30185d17d912dae148e778627e852affe1b1080bb9c8d5917e7b3c1d194e62ac6919c16235754f776523ba7ce95af38be86b61cc3e3d162
ssdeep: 6144:KRzMgpY8bXFHW1FbwwEHidUoagoW2C9cuqBGI4Zq6mYN8+G5l9PAzJdVeO2Ui:sDRbXFHW1+K2UWBGIymYG+i9A+ONi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.FileLocker also known as:

BkavW32.RansomCriaklA.Trojan
MicroWorld-eScanGeneric.Ransom.Cryak.D0F022AA
FireEyeGeneric.mg.a890e2f924dea3cb
CAT-QuickHealRansom.Vipasana.PR8
ALYacTrojan.Ransom.Cryakl
MalwarebytesRansom.FileLocker
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Cryakl.tp25
SangforMalware
K7AntiVirusTrojan ( 005107721 )
BitDefenderGeneric.Ransom.Cryak.D0F022AA
K7GWTrojan ( 005107721 )
Cybereasonmalicious.924dea
TrendMicroRansom_CRYPICH.SMA
CyrenW32/Criakl.EBVY-5291
SymantecTrojan.Gen
APEXMalicious
AvastWin32:Malware-gen
GDataWin32.Trojan-Ransom.Cryakl.E
KasperskyTrojan-Ransom.Win32.Cryakl.aiv
AlibabaRansom:Win32/Cryakl.423f9614
NANO-AntivirusTrojan.Win32.Scar.dzzqkl
RisingRansom.Cryakl!8.560 (TFE:4:FMwc2WMSbGD)
Ad-AwareGeneric.Ransom.Cryak.D0F022AA
SophosTroj/Cryakl-G
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
F-SecureHeuristic.HEUR/AGEN.1005338
DrWebTrojan.Encoder.567
ZillyaTrojan.Yakes.Win32.45441
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.AdwareDealPly.fc
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.Ransom.Cryak.D0F022AA (B)
IkarusTrojan.Win32.Agent
F-ProtW32/Criakl.H
JiangminTrojan.Cryakl.le
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1005338
Antiy-AVLTrojan/Win32.Scar
Endgamemalicious (high confidence)
ArcabitGeneric.Ransom.Cryak.D0F022AA
ZoneAlarmTrojan-Ransom.Win32.Cryakl.aiv
MicrosoftRansom:Win32/Criakl.D
AhnLab-V3Trojan/Win32.RL_Agent.R292427
Acronissuspicious
McAfeeGenericRXFE-HV!A890E2F924DE
MAXmalware (ai score=100)
VBA32Hoax.Cryakl
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Filecoder.EQ
TrendMicro-HouseCallRansom_CRYPICH.SMA
TencentMalware.Win32.Gencirc.10b3b2f6
YandexTrojan.Cryakl!
SentinelOneDFI – Suspicious PE
eGambitGeneric.Malware
FortinetW32/Filecoder.EQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.Ransom.9d8

How to remove Ransom.FileLocker?

Ransom.FileLocker removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment