Ransom

Troj/Ransom-FOT removal tips

Malware Removal

The Troj/Ransom-FOT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Ransom-FOT virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Troj/Ransom-FOT?


File Info:

crc32: 6B381805
md5: 79d35c1fedc5bd292a9f2de9df9f6bb7
name: upload_file
sha1: 817d1a366ba014af172a5eed5c55ece8181815c1
sha256: 23116fc1eec2da9db5fd9a850eaadf6a5f11a6dc5839feef08edece86bf4cbff
sha512: 40d7b95fadb92aacd235dca34b2fdf0b549aca77d828bfa8fc5b82150860cba43a23dbe770a278bd824708b0845b87adeb2326e646a590ae378e2b8535ee0f63
ssdeep: 24576:BbJbIGB3LHQTrk6ZcHz6GX6JZJObz6yqKVvv/INbE63Ocp43B2JE:BdIGB30TrLZcjX6JZJqzbrvz6ecp43Bl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: EDITOR.EXE
FileVersion: 12.0.4518.1014
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: Microsoftxae Office Visioxae 2007
ProductVersion: 12.0.4518.1014
FileDescription: Microsoft code editor
OriginalFilename: EDITOR.EXE
Translation: 0x0000 0x04e4

Troj/Ransom-FOT also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.42058036
FireEyeGeneric.mg.79d35c1fedc5bd29
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrickbot-FRDP!79D35C1FEDC5
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00538d6f1 )
BitDefenderTrojan.GenericKD.42058036
K7GWTrojan ( 00538d6f1 )
Cybereasonmalicious.66ba01
Invinceaheuristic
CyrenW32/Emotet.TZ.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/CryptInject.d003cacf
NANO-AntivirusTrojan.Win32.Kryptik.fvehci
ViRobotTrojan.Win32.S.Sodinokibi.1207984
AegisLabTrojan.Win32.Generic.mDuT
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.42058036
SophosTroj/Ransom-FOT
ComodoTrojWare.Win32.Ransom.Shade.VP@8e1mt6
F-SecureHeuristic.HEUR/AGEN.1127896
DrWebTrojan.Encoder.29207
ZillyaTrojan.Fsysna.Win32.18426
TrendMicroRansom.Win32.SHADE.SMA.hp
EmsisoftAdware.Agent (A)
SentinelOneDFI – Malicious PE
JiangminTrojan.Generic.dzvmz
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1127896
MicrosoftTrojan:Win32/CryptInject.SD!MTB
ArcabitTrojan.Generic.D281C134
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.42058036
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bunitu.R285495
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34196.jr1@aabxQSgi
ALYacTrojan.Ransom.Shade
VBA32Malware-Cryptor.Kirgudu
MalwarebytesRansom.Troldesh
PandaTrj/GdSda.A
ESET-NOD32Win32/Filecoder.Shade.B
TrendMicro-HouseCallRansom.Win32.SHADE.SMA.hp
TencentMalware.Win32.Gencirc.10b9b801
YandexTrojan.Fsysna!
IkarusTrojan.Win32.CryptInject
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.GLWT!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.66c

How to remove Troj/Ransom-FOT?

Troj/Ransom-FOT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment