Ransom

Ransom:Win32/Korasom.A removal guide

Malware Removal

The Ransom:Win32/Korasom.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Korasom.A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Ransom:Win32/Korasom.A?


File Info:

crc32: D899CF82
md5: c2300aac0f22062b057df333b063d253
name: C2300AAC0F22062B057DF333B063D253.mlw
sha1: 1c1d96dcd6d96b25c69412952b859d9b8c0f39a2
sha256: a1f4b808d214c5079837c608757a09972c5353fedbdf68b72d39fc8bf76cc4a4
sha512: 1ccfe0853468cafc99aafac2f4f82ea9c5683dfc97f131178007072e732bad77c6964b74bb0c5410d31e8e38f07110866449da745811c64061e30a999435e6c2
ssdeep: 12288:9I2QmOMcSO7yLN+6jEw9z+yI8yHjV7uikFg:9d7OMcN7yLNbj3Z+LDlubg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Korasom.A also known as:

K7AntiVirusTrojan ( 00510e4a1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.3535
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Karo
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.63277
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TorJok.ba17be30
K7GWTrojan ( 00510e4a1 )
Cybereasonmalicious.c0f220
CyrenW32/Trojan.COZ.gen!Eldorado
SymantecRansom.Karo
ESET-NOD32a variant of MSIL/Filecoder.IH
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Karo-6331638-1
KasperskyTrojan.Win32.TorJok.g
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.TorJok.eqlfxd
ViRobotTrojan.Win32.S.Karo.720384.A
SUPERAntiSpywareRansom.Karo/Variant
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
TencentWin32.Trojan.Torjok.Svgq
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-R + Mal/Karo-A
BitDefenderThetaGen:NN.ZemsilF.34628.Rm0@a0V@Gdo
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_KARO.A
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGen:Heur.MSIL.Bladabindi.1
EmsisoftTrojan-Ransom.Karo (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.TorJok.m
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1123483
eGambitTrojan.Generic
Antiy-AVLTrojan/Win32.TorJok
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftRansom:Win32/Korasom.A
ArcabitTrojan.MSIL.Bladabindi.1
AegisLabTrojan.Win32.TorJok.4!c
GDataGen:Heur.MSIL.Bladabindi.1
AhnLab-V3Trojan/Win32.TorJok.C2029865
McAfeeTrojan-FNHF!C2300AAC0F22
MAXmalware (ai score=100)
VBA32Trojan.TorJok
MalwarebytesRansom.Karo
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_KARO.A
RisingTrojan.Filecoder!8.68 (CLOUD)
IkarusTrojan.MSIL.Filecoder
FortinetMSIL/Filecoder.IH!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HwMAaAIA

How to remove Ransom:Win32/Korasom.A?

Ransom:Win32/Korasom.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment