Ransom

About “Ransom.M461c14n” infection

Malware Removal

The Ransom.M461c14n is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.M461c14n virus can do?

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • Attempts to modify desktop wallpaper

Related domains:

neuralnetworkpoc.pythonanywhere.com
i.imgur.com

How to determine Ransom.M461c14n?


File Info:

crc32: D308EF27
md5: 23ebdce08270c63d714d565c661c67a9
name: 23EBDCE08270C63D714D565C661C67A9.mlw
sha1: 6b8b090b1ad449efe6b1f152b06f42830341f7f8
sha256: d527633bc99134f501b23760aaf8a7dc07ea96aa0577242089c1adc7768bb24f
sha512: 4c07ff791444c596cd9308e2b562f0b9091e30d2eca4b910eb4e63712a2f61b44af177e2731470dc80e68b92a69eb4eb803bd36e0d658a78225ab9c050368028
ssdeep: 24576:MjkAIU9WgsbCnin/Js7QGMMMMMMMMMMMMMMMMMMqHMMMMMMMMMMMMMMMMMMadB9:MjkZUpsb/i73MMMMMMMMMMMMMMMMMMC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.M461c14n also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e2261 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.30895
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
SangforTrojan.Win32.FileCoder.naeaf
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Filecoder.40d1ba8b
K7GWTrojan ( 0055e2261 )
Cybereasonmalicious.08270c
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Filecoder.NXO
APEXMalicious
AvastMSIL:GenMalicious-BWB [Trj]
ClamAVWin.Packed.HawkEye-8341129-0
KasperskyTrojan-Ransom.Win32.GenericCryptor.lgu
BitDefenderGen:Heur.Ransom.REntS.Gen.1
NANO-AntivirusTrojan.Win32.Encoder.hcndpq
MicroWorld-eScanGen:Heur.Ransom.REntS.Gen.1
TencentWin32.Trojan.Genericcryptor.Hsjb
Ad-AwareGen:Heur.Ransom.REntS.Gen.1
ComodoMalware@#1muigjlo59xrn
BitDefenderThetaAI:Packer.FB422CE51F
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.23ebdce08270c63d
EmsisoftGen:Heur.Ransom.REntS.Gen.1 (B)
JiangminTrojan.GenericCryptor.gh
WebrootW32.Trojan.Gen
AviraTR/FileCoder.naeaf
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Ransom.REntS.Gen.1
AegisLabTrojan.Win32.GenericCryptor.j!c
GDataGen:Heur.Ransom.REntS.Gen.1
McAfeeArtemis!23EBDCE08270
MAXmalware (ai score=86)
MalwarebytesRansom.M461c14n
PandaTrj/GdSda.A
RisingTrojan.Filecoder!8.68 (CLOUD)
YandexTrojan.GenAsa!czuX6e6Cn98
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.74770521.susgen
FortinetW32/Filecoder.NXO!tr.ransom
AVGMSIL:GenMalicious-BWB [Trj]
Paloaltogeneric.ml

How to remove Ransom.M461c14n?

Ransom.M461c14n removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment