Ransom

Should I remove “Ransom:Win32/Ergop.B”?

Malware Removal

The Ransom:Win32/Ergop.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Ergop.B virus can do?

  • Unconventionial language used in binary resources: Russian
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs
  • Appends a known multi-family ransomware file extension to files that have been encrypted

How to determine Ransom:Win32/Ergop.B?


File Info:

crc32: 24043DF8
md5: 0391fff07495006bb62ad66ec3d764db
name: 0391FFF07495006BB62AD66EC3D764DB.mlw
sha1: ccadb0bef60df55963637474272c970fd39ba78f
sha256: 4fbf0737df02f6a58bd559d33b97c71630295be25f07af03d00fe6f67ef847ea
sha512: 9ee49e572b9d194a2e5f89c13b63a00780be998e185a4d16be86077e4fec640c6f9fc63512629f86db0a5b080f07b4996068e9825ce2b4197479fdc604cb3d3d
ssdeep: 3072:FFbXaErUj0P2PqgYMf8FrROHyNKs8Fv8dj+eB3o:6ErwW998SjEeBY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Ergop.B also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Ransom.Crypren.5114C7B5
FireEyeGeneric.mg.0391fff07495006b
ALYacTrojan.Ransom.Globe
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00518fab1 )
BitDefenderDeepScan:Generic.Ransom.Crypren.5114C7B5
K7GWTrojan ( 00518fab1 )
Cybereasonmalicious.074950
BitDefenderThetaAI:Packer.7564EF8F1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FV
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Ergop.1dca59e5
NANO-AntivirusTrojan.Win32.Purgen.elngym
ViRobotTrojan.Win32.Ransom.140288.C
RisingRansom.FileCryptor!8.1A7 (C64:YzY0Oko4664eko9l)
Ad-AwareDeepScan:Generic.Ransom.Crypren.5114C7B5
EmsisoftDeepScan:Generic.Ransom.Crypren.5114C7B5 (B)
ComodoMalware@#2332jqn5lloth
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Encoder.11539
ZillyaTrojan.Purgen.Win32.2
TrendMicroRansom_FAKEGLOBE.F117BE
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crypren.jr
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Ransom]/Win32.Crypren
MicrosoftRansom:Win32/Ergop.B
ArcabitDeepScan:Generic.Ransom.Crypren.5114C7B5
AhnLab-V3Trojan/Win32.Purgen.C1786193
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Ransom.Crypren.5114C7B5
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXBE-CA!0391FFF07495
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.831665989
PandaTrj/CI.A
TrendMicro-HouseCallRansom_FAKEGLOBE.F117BE
TencentWin32.Trojan.Raas.Auto
YandexTrojan.GenAsa!NvxDOUF6fRM
IkarusTrojan.Win32.Filecoder
eGambitUnsafe.AI_Score_94%
FortinetW32/Filecoder.FV!tr
WebrootW32.Ransom.Gen
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Win32/Ransom.Generic.HwoCLOcA

How to remove Ransom:Win32/Ergop.B?

Ransom:Win32/Ergop.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment