Categories: Ransom

Ransom:Win32/Enestedel.B!rsm (file analysis)

The Ransom:Win32/Enestedel.B!rsm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Enestedel.B!rsm virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Attempts to modify desktop wallpaper
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
crl3.digicert.com
ocsp.digicert.com

How to determine Ransom:Win32/Enestedel.B!rsm?


File Info:

crc32: 7C4B92EFmd5: 7c669c703e28d7d44d7f60a33d571991name: 7C669C703E28D7D44D7F60A33D571991.mlwsha1: 48a086fce53b2c276d650fd2494a4f8e3e53e6a1sha256: f1d97e4d3c105851cf2a4d98ef6f0f075f9645e112ddd2665a81498bdaa005a8sha512: b64a621b4eb21158e1835ba2c5cff7b047424765a2a9bee18d355bd55961aeb1fe549fbc67f8c9c4aa65b22f6a3347030eb66532fb1ea456f93acba2fe9634c3ssdeep: 6144:70B2T/LmVMZxDX6OjXP2X7lxhRspsHx9ClgmsynpwhSoPD5mmP/fz:t/CVoxDqaP2X7nApOCnpwhScRP/fztype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Ransom:Win32/Enestedel.B!rsm also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.NSIS.Androm.CM
FireEye Generic.mg.7c669c703e28d7d4
CAT-QuickHeal Ransom.Cerber.A
Qihoo-360 Trojan.Generic
McAfee RDN/Generic.blo
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Gen.sc
K7AntiVirus Trojan ( 005021581 )
BitDefender Trojan.NSIS.Androm.CM
K7GW Trojan ( 005021581 )
Cybereason malicious.03e28d
Symantec Ransom.Cerber
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Zerber.bagd
Alibaba Ransom:Win32/Zerber.41f74679
NANO-Antivirus Trojan.Win32.DJNE.ekhelq
AegisLab Trojan.Win32.Zerber.4!c
Rising Ransom.Zerber!8.518C (CLOUD)
Ad-Aware Trojan.NSIS.Androm.CM
Sophos Mal/Generic-R + Troj/Cerber-ACV
Comodo Malware@#167w2infvvkfe
F-Secure Trojan.TR/Injector.pbbvw
DrWeb Trojan.Encoder.7453
Zillya Trojan.Zerber.Win32.833
TrendMicro Ransom_Enestedel.R002C0CBI21
McAfee-GW-Edition RDN/Generic.blo
Emsisoft Trojan.NSIS.Androm.CM (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan-Ransom.Agent.b
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1111168
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.BTSGeneric
Kingsoft Win32.Troj.Ransom.EW.(kcloud)
Microsoft Ransom:Win32/Enestedel.B!rsm
Arcabit Trojan.NSIS.Androm.CM
SUPERAntiSpyware Ransom.Cerber/Variant
ZoneAlarm HEUR:Trojan-Ransom.Win32.Agent.gen
GData Trojan.NSIS.Androm.CM
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.R193140
BitDefenderTheta Gen:NN.ZedlaF.34590.bu4@a8Ig0Yp
ALYac Trojan.Ransom.Cerber
TACHYON Trojan/W32.Inject.240191
VBA32 Hoax.Zerber
Malwarebytes Malware.AI.369909556
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.DJNE
TrendMicro-HouseCall Ransom_Enestedel.R002C0CBI21
Tencent Win32.Trojan.Cerber53.Alpa
Yandex Trojan.Injector!X7a3z9k8xUU
Ikarus Trojan.Win32.Injector
Fortinet W32/Injector.DJNE!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom:Win32/Enestedel.B!rsm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago