Ransom Trojan

Trojan.Ransom.Poison.B malicious file

Malware Removal

The Trojan.Ransom.Poison.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Poison.B virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Poison.B?


File Info:

name: EA187CB19445EE71E970.mlw
path: /opt/CAPEv2/storage/binaries/2933202bf113cd8cb931451e8d32d9f3a4e67c7b9dd90bd9e8a0b7b2bcb580d2
crc32: 87E2FF54
md5: ea187cb19445ee71e970c119215cb968
sha1: 536da0d35195f04efbd4c4bcf85c6fd35e60e1e4
sha256: 2933202bf113cd8cb931451e8d32d9f3a4e67c7b9dd90bd9e8a0b7b2bcb580d2
sha512: f76d29b8cfd0f8ef324027b848784e950d57fb5ea3510b989f4f086f92ac32a0a391c7c65161d91070cc270cb703571f1e533aad6e3afb947bc5debd5029ea58
ssdeep: 384:oaJRRf4Yqr8I6PdyiA2ZofxsOLBGxK/DE045H:XLB4Yqv6i2ZrOLB7A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126529E6208AE58F6FB6D27BB025BA0EEB485F334A69110A91D1FC77C1F793827102317
sha3_384: ea50e7403a70f40cb8293b35c11b0db521a72aabd470d2b4d3ac4ba92cdf552df3ba9590fcc61281727ca56e63543f1f
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Trojan.Ransom.Poison.B also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Poison.B
FireEyeGeneric.mg.ea187cb19445ee71
ALYacTrojan.Ransom.Poison.B
MalwarebytesMachineLearning/Anomalous.100%
VIPRETrojan.Ransom.Poison.B
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059befd1 )
K7GWTrojan ( 0059befd1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Agent.FJT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware_AGen.H
APEXMalicious
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderTrojan.Ransom.Poison.B
NANO-AntivirusTrojan.Win32.VB.juiskq
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.VB.xhae
EmsisoftTrojan.Ransom.Poison.B (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
Trapminemalicious.high.ml.score
SophosMal/ExeSax-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Poison.B
JiangminTrojan/Generic.bghcg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLGrayWare/Win32.Krap.cku
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:Trojan.Win32.VB.gen
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.LJ.R535457
McAfeeGenericRXTL-LJ!EA187CB19445
MAXmalware (ai score=84)
VBA32Malware-Cryptor.General.3
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDMK:7aio3r0Gc85anYljJPm7UQ)
IkarusVirus.Win32.VB.FEW
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krap.CKU!tr
BitDefenderThetaGen:NN.ZexaF.36302.amW@aKovO2i
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Poison.B?

Trojan.Ransom.Poison.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment