Ransom

Ransom:Win32/Takabum.A removal tips

Malware Removal

The Ransom:Win32/Takabum.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Takabum.A virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Mimics icon used for popular non-executable file format
  • Creates a known Maktub ransomware decryption instruction / key file.
  • Anomalous binary characteristics

How to determine Ransom:Win32/Takabum.A?


File Info:

crc32: 1E591319
md5: c75e8af92f4564a32e83a1f14ba442e7
name: C75E8AF92F4564A32E83A1F14BA442E7.mlw
sha1: 1ee99ceec9e1fe7222d831d497bb0194dc38f2bf
sha256: 712fa0830c4512120992626731caf614ce330eac213de46fc0a9e7d3e64a6fc9
sha512: f4c970a7f93b3cd1ed905d4cdffd7a2ef6d660e610adaa70bba129c132683ca9e40f5df7f9a030255ecfdd196e2bfda0356b9ce565b02828f59919010f54fb05
ssdeep: 3072:6YOvEC49nmy5fOajnI8gV6sPQkd61tb7iaOXiy8X500m+DZNXCJuSwCufvBufv4:6YmEDmyEajnPu6sujX1SuSwR1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2007-2015 Moo0
CompanyName: Moo0
PrivateBuild: 1.3.18.2
LegalTrademarks: (C) 2007-2015 Moo0
Comments: Internally Three
ProductName: Pdu Envelope
ProductVersion: 1.3.18.2
FileDescription: Internally Three
OriginalFilename: Pdu Envelope
Translation: 0x0409 0x04b0

Ransom:Win32/Takabum.A also known as:

K7AntiVirusTrojan ( 0055e3ef1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4343
CynetMalicious (score: 100)
CAT-QuickHealRansom.Takabum.S9
ALYacGen:Heur.Pack.Emotet.6
CylanceUnsafe
ZillyaDownloader.Cabby.Win32.1859
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Takabum.7d69a754
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.92f456
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Filecoder.MaktubLocker.A
APEXMalicious
AvastWin32:Malware-gen
ClamAVBC.Win.Packer.Troll-14
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Pack.Emotet.6
NANO-AntivirusTrojan.Win32.MlwGen.ebfebf
SUPERAntiSpywareRansom.Maktub/Variant
MicroWorld-eScanGen:Heur.Pack.Emotet.6
TencentMalware.Win32.Gencirc.10c0efe7
Ad-AwareGen:Heur.Pack.Emotet.6
SophosMal/Generic-R + Troj/Ransom-CSR
ComodoMalware@#31clyv964bqtm
BitDefenderThetaGen:NN.ZexaF.34670.pu0@a8CLcVei
VIPRETrojan.Win32.Generic!BT
TrendMicroRANSOM_CRYPNGB_FC290003.UVPM
McAfee-GW-EditionRansomware-FHK!C75E8AF92F45
FireEyeGeneric.mg.c75e8af92f4564a3
EmsisoftGen:Heur.Pack.Emotet.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Cabby.cns
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1111823
MicrosoftRansom:Win32/Takabum.A
ArcabitTrojan.Pack.Emotet.6
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Heur.Pack.Emotet.6
TACHYONTrojan-Downloader/W32.Cabby.253440
AhnLab-V3Trojan/Win32.Filecoder.R177242
Acronissuspicious
McAfeeRansomware-FHK!C75E8AF92F45
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Foreign
MalwarebytesMalware.AI.787394126
PandaTrj/GdSda.A
TrendMicro-HouseCallRANSOM_CRYPNGB_FC290003.UVPM
RisingRansom.Takabum!8.47FD (CLOUD)
YandexTrojan.DL.Cabby!uhnui75coeM
IkarusTrojan.Win32.Filecoder
FortinetW32/Generic.AC.343C17!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ransom:Win32/Takabum.A?

Ransom:Win32/Takabum.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment