Ransom

Ransom:MSIL/Cryptolocker!MSR malicious file

Malware Removal

The Ransom:MSIL/Cryptolocker!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MSIL/Cryptolocker!MSR virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ransom:MSIL/Cryptolocker!MSR?


File Info:

name: 439603A7B0363E73D9B4.mlw
path: /opt/CAPEv2/storage/binaries/8324172e89866ed7122a9518bdc07e07ec2d173462dbbe2ff030fb408bc18123
crc32: 08CBAD4E
md5: 439603a7b0363e73d9b40d9892364b88
sha1: 2d9bcbdae829e0a2628dbcb8773bcbd186d5cef7
sha256: 8324172e89866ed7122a9518bdc07e07ec2d173462dbbe2ff030fb408bc18123
sha512: df2c89525336dc1c33748f41cf4570651cdf80094fafe0ed0bd1c759f8960603d82f639d8b0264e7ae4380d64f3e21f5a43e2240dfc9d42cdf95fe2de4708d59
ssdeep: 3072:f+2THcGv27xcRI7KmR3XatDLJbFv27xcRI7KmR3XatDLJbJ:W42NcWR3Xwlbp2NcWR3Xwlb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7B3E1151F914731C3BAB7B084F29220B7FF60963437DB6D39AEA6850B33B544E5A362
sha3_384: e8e7cb3a5ecb8e93bb1431e609f6433bf468e204538a587dfb4980f131e20468d0f083b376aecb8436e6d7b92b676238
ep_bytes: ff250020400000000000000000000000
timestamp: 2098-12-29 02:31:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Plutus
FileVersion: 1.0.0.0
InternalName: Plutus.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Plutus.exe
ProductName: Plutus
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom:MSIL/Cryptolocker!MSR also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Gen.j!c
MicroWorld-eScanTrojan.GenericKD.61034592
McAfeeRDN/Ransom
MalwarebytesMalware.AI.3858756632
ZillyaTrojan.Filecoder.Win32.25229
SangforRansom.Msil.Filecoder.Vf0r
K7AntiVirusTrojan ( 0058e8981 )
AlibabaRansom:MSIL/Filecoder.524fd52c
K7GWTrojan ( 0058e8981 )
CyrenW32/MSIL_Agent.DQI.gen!Eldorado
SymantecRansom.Gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.AOK
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Ransom.MSIL.Gen.gen
BitDefenderTrojan.GenericKD.61034592
NANO-AntivirusTrojan.Win32.Ransom.jqnxhw
AvastWin32:Trojan-gen
TencentMsil.Trojan.Gen.Hajl
Ad-AwareTrojan.GenericKD.61034592
EmsisoftTrojan.GenericKD.61034592 (B)
F-SecureHeuristic.HEUR/AGEN.1217766
DrWebTrojan.Encoder.35633
VIPRETrojan.GenericKD.61034592
TrendMicroRansom_Gen.R03BC0PGS22
McAfee-GW-EditionRDN/Ransom
FireEyeTrojan.GenericKD.61034592
SophosMal/Generic-S + Troj/Ransom-GSA
IkarusTrojan-Ransom.FileCrypter
GDataTrojan.GenericKD.61034592
JiangminTrojan.MSIL.anbvf
WebrootW32.Trojan.MSIL.Gen
AviraHEUR/AGEN.1217766
Antiy-AVLTrojan/Generic.ASMalwS.53F4
ArcabitTrojan.Generic.D3A35060
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Gen.gen
MicrosoftRansom:MSIL/Cryptolocker!MSR
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5215237
Acronissuspicious
ALYacTrojan.Ransom.Filecoder
MAXmalware (ai score=89)
CylanceUnsafe
TrendMicro-HouseCallRansom_Gen.R03BC0PGS22
RisingTrojan.Generic/MSIL@AI.93 (RDM.MSIL:OsWc6Yk52ex5fQXIq9WbCw)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73762894.susgen
FortinetMSIL/Filecoder.AOK!tr.ransom
BitDefenderThetaGen:NN.ZemsilF.34698.gm0@aypqoji
AVGWin32:Trojan-gen
PandaTrj/RansomGen.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:MSIL/Cryptolocker!MSR?

Ransom:MSIL/Cryptolocker!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment