Categories: RansomTrojan

Trojan.Ransom.Deathransom.B (file analysis)

The Trojan.Ransom.Deathransom.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Deathransom.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Ransom.Deathransom.B?


File Info:

name: F9363E88FDE74B43BD7D.mlwpath: /opt/CAPEv2/storage/binaries/2b9c53b965c3621f1fa20e0ee9854115747047d136529b41872a10a511603df8crc32: C6A3EF01md5: f9363e88fde74b43bd7da4528369d7e5sha1: c28603e1f40933f655f400348018d58b5e709b54sha256: 2b9c53b965c3621f1fa20e0ee9854115747047d136529b41872a10a511603df8sha512: ad46c5a847a682dcddc91a18494dbf6284d73ea025dd41f057190a19a26f9ca3d90ae65377a41c3ea86d1ca7ae727461892e72b3e60259c1aa2d108851be0cbessdeep: 3072:UxCX8Ytd2S6IB5UllvPvH1hEazOiO2wz4jbQc2LLAFJAg0FujoLspNWoX1vYuGI9:H8kn6IB52waznO2lPQIJAO0SJpVifCLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T131549D1179E18432D2B319348DF4A7B51AFEBD720934896F67E81B2E4E742D06A31B73sha3_384: 3c44a0d1ce02888bdeb199ed179257543f9275cd1f13d94794645b1c777318ca1fda363aa5d0f935c7379a192d7fcb94ep_bytes: e818060000e98efeffff3b0d70304300timestamp: 2018-12-25 18:23:47

Version Info:

FileVersion: 1.0.5.4InternalName: fyukfuyk.exeTranslationOne: 0x0841 0x04c4

Trojan.Ransom.Deathransom.B also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Deathransom.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.f9363e88fde74b43
CAT-QuickHeal Ransom.Stop.MP4
Skyhigh BehavesLike.Win32.Lockbit.dh
ALYac Trojan.Ransom.DEATHRansom
Cylance unsafe
Zillya Trojan.Agent.Win32.1187611
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055c0061 )
Alibaba Malware:Win32/km_2e9e7.None
K7GW Trojan ( 0055c0061 )
Cybereason malicious.1f4093
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.GYQM
APEX Malicious
ClamAV Win.Dropper.ClipBanker-7403232-0
Kaspersky HEUR:Trojan-PSW.Win32.Azorult.gen
BitDefender Trojan.Ransom.Deathransom.B
NANO-Antivirus Trojan.Win32.Packed2.gjfldc
MicroWorld-eScan Trojan.Ransom.Deathransom.B
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan-QQPass.QQRob.Swhl
Sophos Mal/GandCrab-G
F-Secure Heuristic.HEUR/AGEN.1312672
DrWeb Trojan.Packed2.42133
VIPRE Trojan.Ransom.Deathransom.B
TrendMicro Ransom.Win32.DEATHRANSOM.C
Trapmine suspicious.low.ml.score
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Diple.amnh
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1312672
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Trojan.Generic.a
Microsoft Trojan:Win32/Emotet.PDS!MTB
Arcabit Trojan.Ransom.Deathransom.B
ViRobot Trojan.Win32.S.DeathRansom.299520.A
ZoneAlarm HEUR:Trojan-PSW.Win32.Azorult.gen
GData Trojan.Ransom.Deathransom.B
Varist W32/Kryptik.ASJ.gen!Eldorado
AhnLab-V3 Trojan/Win32.MalPe.R300365
McAfee Trojan-FRON!F9363E88FDE7
MAX malware (ai score=100)
VBA32 BScope.Trojan.Download
Malwarebytes Crypt.Trojan.Malicious.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.DEATHRANSOM.C
Rising Trojan.Kryptik!1.BFC8 (CLASSIC)
Yandex Trojan.GenAsa!iL8SvYt9irM
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74705630.susgen
Fortinet W32/Kryptik.ANT!tr
BitDefenderTheta Gen:NN.ZexaF.36608.sC0@amA2!PgG
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Ransom.Deathransom.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago