Ransom

Troj/Ransom-EZP removal tips

Malware Removal

The Troj/Ransom-EZP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Ransom-EZP virus can do?

  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Troj/Ransom-EZP?


File Info:

crc32: 3A4B28F6
md5: 20d834b56b22e144099720fac6c75abf
name: 20D834B56B22E144099720FAC6C75ABF.mlw
sha1: ab3729b93bf56dcd7cba8b5dbba446765e6840fa
sha256: c8e64c1006d182b61064aa11d974e3af64655c156fa0519bf381a4f5923f1fc6
sha512: f71a6f7ef576f7b8b302ac20dc283648654f77f5c3a3ce0c6577e706ea3186dc25a07a86ce4f1bdead39e139f3bb7e3d932e5e7078c7e4fda2fa5f28f0da1f2f
ssdeep: 3072:7w8IIcssXPkY4mg8drQlYVfdPWuHsWW5knfmH8Mqo38/s9aFDeQY2wSb0ou0Jwn:7vs/Qm28BHsb5kOH2j/sMDDYnSL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Troj/Ransom-EZP also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ALYacGen:Heur.Ransom.REntS.Gen.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Heur.Ransom.REntS.Gen.1
Cybereasonmalicious.56b22e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.ACCDFISA.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
AlibabaRansom:Win32/ACCDFISA.2c8dac98
MicroWorld-eScanGen:Heur.Ransom.REntS.Gen.1
TencentWin32.Trojan.Filecoder.Hqvo
Ad-AwareGen:Heur.Ransom.REntS.Gen.1
SophosTroj/Ransom-EZP
BitDefenderThetaGen:NN.ZexaF.34104.HqW@aGuBpcp
TrendMicroRansom.Win32.ACCDFISA.SMTH
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ht
FireEyeGeneric.mg.20d834b56b22e144
EmsisoftGen:Heur.Ransom.REntS.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1112622
MicrosoftTrojan:Win32/Masson.A!rfn
ArcabitTrojan.Ransom.REntS.Gen.1
GDataWin32.Trojan-Ransom.Accdfisa.A
AhnLab-V3Trojan/Win32.Gen
Acronissuspicious
McAfeeTrojan-FONN!20D834B56B22
MAXmalware (ai score=82)
VBA32BScope.Trojan.Fuery
MalwarebytesMalware.AI.2919163905
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.ACCDFISA.SMTH
RisingTrojan.Generic@ML.100 (RDML:ZWFMX3fx20NEIvpc5bK+dg)
YandexTrojan.GenAsa!NgHYZAWMZTU
IkarusTrojan-Ransom.Accdfisa
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.AC!tr.ransom

How to remove Troj/Ransom-EZP?

Troj/Ransom-EZP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment