Ransom

Ransom:Win32/Crypmodng!mclg information

Malware Removal

The Ransom:Win32/Crypmodng!mclg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crypmodng!mclg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Ransom:Win32/Crypmodng!mclg?


File Info:

name: 0BA1D5A26F15F5F7942D.mlw
path: /opt/CAPEv2/storage/binaries/7d14b98cdc1b898bd0d9be80398fc59ab560e8c44e0a9dedac8ad4ece3d450b0
crc32: C865B420
md5: 0ba1d5a26f15f5f7942d0435fa63947e
sha1: 92284cdbefe3fe21a57aa1b0fba23dbca16069eb
sha256: 7d14b98cdc1b898bd0d9be80398fc59ab560e8c44e0a9dedac8ad4ece3d450b0
sha512: a51135427d1c2e060fe2ab41595b09c532a0881801f7d6136384e3b1bd01bef6306d0e22394512b37b83523ad2db042fe60e655c65fc1f058a613d7418c33bc1
ssdeep: 3072:sCo+6DIwRCIfgxfsYJIKdG5vOVpa/guB7nGj65aZf+HtEY/zuh6y7:u+6DIwRNgOuQ5GVpInI6kIy77
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14FD32810B181D8F1E4B6047A57F586B9EE38BA3017019EEFB7D41E6A1E381D1A132E77
sha3_384: 3ddd60074f3475bb91c7c1aee7c7f1b26ee77e0582b7a2e197f880f4e1099c96457b3504c8b870e32f333e73e7098567
ep_bytes: e8ec020000e97afeffff558beca104e0
timestamp: 2022-06-15 00:33:43

Version Info:

0: [No Data]

Ransom:Win32/Crypmodng!mclg also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Crypmodng.j!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.0ba1d5a26f15f5f7
McAfeeRDN/Ransom
CylanceUnsafe
VIPRETrojan.GenericKD.39834878
SangforRansom.Win32.Crypmodng.Vesn
K7AntiVirusTrojan ( 0059473b1 )
AlibabaRansom:Win32/Crypmodng.f5bd99be
K7GWTrojan ( 0059473b1 )
CyrenW32/ABRansom.JOMO-6890
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.OLN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Crypmodng.gen
BitDefenderTrojan.GenericKD.39834878
NANO-AntivirusTrojan.Win32.Crypmodng.jpxwsb
MicroWorld-eScanTrojan.GenericKD.39834878
AvastWin32:Malware-gen
TencentWin32.Trojan.Filecoder.Aujl
Ad-AwareTrojan.GenericKD.39834878
EmsisoftTrojan.GenericKD.39834878 (B)
ComodoTrojWare.Win32.Lethic.DZA@5s4u8n
DrWebTrojan.Encoder.35470
ZillyaTrojan.Filecoder.Win32.24747
TrendMicroRansom.Win32.PLAYDE.YXCHJT
McAfee-GW-EditionRDN/Ransom
SophosMal/Generic-S
IkarusTrojan-Ransom.FileCrypter
GDataTrojan.GenericKD.39834878
JiangminTrojan.Crypmodng.by
WebrootW32.Malware.Gen
AviraTR/Redcap.owjkv
Antiy-AVLTrojan/Generic.ASMalwS.6D4B
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D25FD4FE
ViRobotTrojan.Win32.Z.Sabsik.131072.V
ZoneAlarmHEUR:Trojan-Ransom.Win32.Crypmodng.gen
MicrosoftRansom:Win32/Crypmodng!mclg
GoogleDetected
AhnLab-V3Ransomware/Win.Ransom.C5194425
ALYacTrojan.Ransom.Filecoder
MAXmalware (ai score=81)
MalwarebytesRansom.FileCryptor
TrendMicro-HouseCallRansom.Win32.PLAYDE.YXCHJT
RisingTrojan.Generic@AI.99 (RDML:+VyRMiTcPELSExdXiU+Zfw)
MaxSecureTrojan.Malware.74265392.susgen
FortinetW32/Filecoder.NHQDTEZ!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34646.iqW@auXuL7i
AVGWin32:Malware-gen
PandaTrj/RansomGen.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Crypmodng!mclg?

Ransom:Win32/Crypmodng!mclg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment