Categories: Ransom

Ransom:MacOS/Filecoder information

The Ransom:MacOS/Filecoder is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MacOS/Filecoder virus can do?

  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Ransom:MacOS/Filecoder?


File Info:

crc32: 8369902Emd5: 45757dbe4cc08230d60d684e5fcbf172name: 45757DBE4CC08230D60D684E5FCBF172.mlwsha1: ea38f8ca86602f6d0dce4d86a7eed7ac3c88ffb6sha256: 588dd4e79da00769d2ae2134e2add7a78d2f51e34c79b5ab1140a731524ed7a0sha512: 6eed5b928c7d8cf80f14a9fff20bea2311344a7214a04162926884291914733be377747950307a436114d00ae7a20bcbc8e0c31c1b703bcfb22f6c9a36ae0d5cssdeep: 24576:ujIZSFoZw4FVZ46teudv2jn9i7r7r9YliO1aNx8UhdhHP8pQWOV:8IUo64fZLeudv2jns7rX9YvgXhfPKGtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Ransom:MacOS/Filecoder also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Siggen11.48106
FireEye Generic.mg.45757dbe4cc08230
McAfee Artemis!45757DBE4CC0
Cylance Unsafe
Cybereason malicious.a86602
Cyren W32/Trojan.CZNN-6684
AegisLab Trojan.Win32.Malicious.4!c
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.ICLoader.tc
Microsoft Ransom:MacOS/Filecoder
Cynet Malicious (score: 100)
Malwarebytes Malware.AI.518501449
APEX Malicious
SentinelOne Static AI – Malicious PE
Paloalto generic.ml

How to remove Ransom:MacOS/Filecoder?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSILHeracles.99188 removal instruction

The MSILHeracles.99188 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.4168650666 removal instruction

The Malware.AI.4168650666 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Malware.AI.4026059104” infection

The Malware.AI.4026059104 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.120623 information

The IL:Trojan.MSILZilla.120623 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago