Categories: RansomTrojan

Trojan.Ransom.DE removal

The Trojan.Ransom.DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.DE virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Ransom.DE?


File Info:

crc32: 2D09FD0Dmd5: c754673e0261d4801be1bf218d63c6c9name: C754673E0261D4801BE1BF218D63C6C9.mlwsha1: 1e56ec3a0e570ddf97fe68dc59fe775116830669sha256: a4675f495c710327a7aa6b87e4f7ce3b2903e0e0e6e2b9478fbc17072b49d77csha512: f6bc51b6c2d19708fe3489ecbd6759e3df8cd002096352f5c2d57e22aedd4ecc3b71baa9ce9bbfc88d83d1be8e5a5d198746bd3cfaf41448e06be0843a5fd9f1ssdeep: 3072:FZLGcfyAGvD+wp45KMmhpBLGhfVKPapJNKTqPbGRYZnz3qVAegsVi:rCcfvGr+MtVyhtKm6TqiROz3qWtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Anvil xa9 Jesse Wand 2002-2008InternalName: Caddy Typed Punish Burma Prop JerkyFileVersion: 3.4CompanyName: Pinnacle SystemsComments: Funk ChoralProductName: Amos Gives Typo YamsProductVersion: 3.4FileDescription: Zowie Prexy Brawn Chest PlugsOriginalFilename: Pup.exeTranslation: 0x0409 0x04b0

Trojan.Ransom.DE also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.DE
Cylance Unsafe
Zillya Trojan.Gimemo.Win32.3193
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Menti.092a1479
Cybereason malicious.e0261d
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.XZW
APEX Malicious
Avast FileRepMetagen [Malware]
Kaspersky Trojan.Win32.Menti.kbtr
BitDefender Trojan.Ransom.DE
NANO-Antivirus Trojan.Win32.Winlock.hbnig
MicroWorld-eScan Trojan.Ransom.DE
Tencent Win32.Trojan.Menti.Sxxs
Ad-Aware Trojan.Ransom.DE
Sophos ML/PE-A + Troj/Fraud-G
Comodo Malware@#veie9nd297w4
BitDefenderTheta Gen:NN.ZexaF.34692.jG0@a4@3P!ni
VIPRE Trojan.Win32.EncPk.acl (v)
McAfee-GW-Edition Generic Dropper.acv
FireEye Generic.mg.c754673e0261d480
Emsisoft Trojan.Ransom.DE (B)
Jiangmin Trojan/Birele.ej
Avira TR/Crypt.XPACK.Gen
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.18AC626
Microsoft Trojan:Win32/Emotet!ml
Arcabit Trojan.Ransom.DE
AegisLab Trojan.Win32.Menti.4!c
GData Trojan.Ransom.DE
Acronis suspicious
McAfee Generic Dropper.acv
MAX malware (ai score=100)
VBA32 BScope.Trojan.Bitrep
Panda Generic Malware
Rising Trojan.Kryptik!8.8 (TFE:5:39hyeV2mbGI)
Yandex Trojan.GenAsa!g60FNOa5KPk
Ikarus Trojan.Win32.Ransom
Fortinet W32/Yakes.LS!tr
AVG FileRepMetagen [Malware]

How to remove Trojan.Ransom.DE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago