Ransom Trojan

Trojan.Ransom.Deathransom.B removal instruction

Malware Removal

The Trojan.Ransom.Deathransom.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Deathransom.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Ransom.Deathransom.B?


File Info:

name: 15D96C2779FBDF8989FB.mlw
path: /opt/CAPEv2/storage/binaries/7aacbaf1566a96ec23dfb7446aeb13d6482d6f78f83b3c9268f024f2ef099fde
crc32: 6DA7B152
md5: 15d96c2779fbdf8989fbfbda73c96963
sha1: 7c8bd3d785fa2488c845abeb474b5b4979c0847b
sha256: 7aacbaf1566a96ec23dfb7446aeb13d6482d6f78f83b3c9268f024f2ef099fde
sha512: e628844878f90b0b9efa5c7a94ab61d23b68ac139f29a64534814a3d03f7907a46e84df10b249f4bc10aece9f9e9a13e1964948ddfcbcf7e23c1d8fc02b869c3
ssdeep: 49152:9BqtCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCZCr:9o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAC65A2568B11AA7C4BA517CBF3D770C08EEFF604296CD7781256ED1852B7E22A8D10F
sha3_384: 3ee594fcd21baa4832b85ef857699227600f3b57590b93be12665456c7a7a5d687bcfea5a26982c858b5cd5399c4b927
ep_bytes: e818060000e98efeffff3b0d70304300
timestamp: 2019-04-25 03:10:40

Version Info:

FileVersion: 1.0.5.4
InternalName: fyukfuyk.exe
LegalCopyright: Copyright (C) 2019, ghjhfkh
ProductVersion: 1.7.6
TranslationOne: 0x0841 0x04c4

Trojan.Ransom.Deathransom.B also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Deathransom.B
FireEyeGeneric.mg.15d96c2779fbdf89
CAT-QuickHealRansom.Stop.MP4
SkyhighBehavesLike.Win32.Generic.wh
McAfeeTrojan-FRON!15D96C2779FB
Cylanceunsafe
ZillyaBackdoor.Tofsee.Win32.2694
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2e9e7.None
K7GWTrojan ( 0055c0061 )
K7AntiVirusTrojan ( 0055c0061 )
BitDefenderThetaGen:NN.ZexaF.36802.@F0@aaAdCOpG
VirITTrojan.Win32.Packed2.CKIN
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GYQM
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DD124
ClamAVWin.Dropper.ClipBanker-7403232-0
KasperskyHEUR:Backdoor.Win32.Tofsee.vho
BitDefenderTrojan.Ransom.Deathransom.B
NANO-AntivirusTrojan.Win32.Packed2.gkvvqv
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10bfa820
SophosMal/GandCrab-G
F-SecureHeuristic.HEUR/AGEN.1312680
DrWebTrojan.Packed2.42133
VIPRETrojan.Ransom.Deathransom.B
TrendMicroTROJ_GEN.R002C0DD124
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Agent (A)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Diple.amnh
GoogleDetected
AviraHEUR/AGEN.1312680
VaristW32/Kryptik.ASJ.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
MicrosoftTrojan:Win32/Emotet.PDS!MTB
ArcabitTrojan.Ransom.Deathransom.B
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.vho
GDataTrojan.Ransom.Deathransom.B
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.MalPe.R300372
VBA32BScope.Trojan.Download
ALYacTrojan.Ransom.Deathransom.B
MAXmalware (ai score=82)
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.BFC8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74655264.susgen
FortinetW32/Kryptik.ANT!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Emotet.PDS!MTB

How to remove Trojan.Ransom.Deathransom.B?

Trojan.Ransom.Deathransom.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment