Ransom Trojan

Trojan.Ransom.Deathransom.B (file analysis)

Malware Removal

The Trojan.Ransom.Deathransom.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Deathransom.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Ransom.Deathransom.B?


File Info:

name: F9363E88FDE74B43BD7D.mlw
path: /opt/CAPEv2/storage/binaries/2b9c53b965c3621f1fa20e0ee9854115747047d136529b41872a10a511603df8
crc32: C6A3EF01
md5: f9363e88fde74b43bd7da4528369d7e5
sha1: c28603e1f40933f655f400348018d58b5e709b54
sha256: 2b9c53b965c3621f1fa20e0ee9854115747047d136529b41872a10a511603df8
sha512: ad46c5a847a682dcddc91a18494dbf6284d73ea025dd41f057190a19a26f9ca3d90ae65377a41c3ea86d1ca7ae727461892e72b3e60259c1aa2d108851be0cbe
ssdeep: 3072:UxCX8Ytd2S6IB5UllvPvH1hEazOiO2wz4jbQc2LLAFJAg0FujoLspNWoX1vYuGI9:H8kn6IB52waznO2lPQIJAO0SJpVifCL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131549D1179E18432D2B319348DF4A7B51AFEBD720934896F67E81B2E4E742D06A31B73
sha3_384: 3c44a0d1ce02888bdeb199ed179257543f9275cd1f13d94794645b1c777318ca1fda363aa5d0f935c7379a192d7fcb94
ep_bytes: e818060000e98efeffff3b0d70304300
timestamp: 2018-12-25 18:23:47

Version Info:

FileVersion: 1.0.5.4
InternalName: fyukfuyk.exe
TranslationOne: 0x0841 0x04c4

Trojan.Ransom.Deathransom.B also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Deathransom.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f9363e88fde74b43
CAT-QuickHealRansom.Stop.MP4
SkyhighBehavesLike.Win32.Lockbit.dh
ALYacTrojan.Ransom.DEATHRansom
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1187611
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055c0061 )
AlibabaMalware:Win32/km_2e9e7.None
K7GWTrojan ( 0055c0061 )
Cybereasonmalicious.1f4093
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GYQM
APEXMalicious
ClamAVWin.Dropper.ClipBanker-7403232-0
KasperskyHEUR:Trojan-PSW.Win32.Azorult.gen
BitDefenderTrojan.Ransom.Deathransom.B
NANO-AntivirusTrojan.Win32.Packed2.gjfldc
MicroWorld-eScanTrojan.Ransom.Deathransom.B
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-QQPass.QQRob.Swhl
SophosMal/GandCrab-G
F-SecureHeuristic.HEUR/AGEN.1312672
DrWebTrojan.Packed2.42133
VIPRETrojan.Ransom.Deathransom.B
TrendMicroRansom.Win32.DEATHRANSOM.C
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Diple.amnh
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1312672
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojan:Win32/Emotet.PDS!MTB
ArcabitTrojan.Ransom.Deathransom.B
ViRobotTrojan.Win32.S.DeathRansom.299520.A
ZoneAlarmHEUR:Trojan-PSW.Win32.Azorult.gen
GDataTrojan.Ransom.Deathransom.B
VaristW32/Kryptik.ASJ.gen!Eldorado
AhnLab-V3Trojan/Win32.MalPe.R300365
McAfeeTrojan-FRON!F9363E88FDE7
MAXmalware (ai score=100)
VBA32BScope.Trojan.Download
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.DEATHRANSOM.C
RisingTrojan.Kryptik!1.BFC8 (CLASSIC)
YandexTrojan.GenAsa!iL8SvYt9irM
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74705630.susgen
FortinetW32/Kryptik.ANT!tr
BitDefenderThetaGen:NN.ZexaF.36608.sC0@amA2!PgG
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Ransom.Deathransom.B?

Trojan.Ransom.Deathransom.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment