Categories: RansomTrojan

Trojan.Ransom.Pyrans.B removal

The Trojan.Ransom.Pyrans.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Pyrans.B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • CAPE detected the PyInstaller malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Ransom.Pyrans.B?


File Info:

name: B26ABF7554C66FD0363C.mlwpath: /opt/CAPEv2/storage/binaries/315e9e5efbc9f88ccc978d1a52e4ac6f9b26f7dab4a5aede3d11f2da80d52b14crc32: 8D699208md5: b26abf7554c66fd0363c23f92c097885sha1: 434aefdebdcdc4c9517921dde185d958d1e003f0sha256: 315e9e5efbc9f88ccc978d1a52e4ac6f9b26f7dab4a5aede3d11f2da80d52b14sha512: d0a12ed6cfe0ad0161315b11d733f8e2ee8a55cde8770241737fae081dd913596a5a218fc4d46bafe0296d604dd2943b035e1d3c806c03f5cc46867bed31c0edssdeep: 98304:NijTXhFRgeLIlRO5sQIgEzju4/yUZBp1w:8jTV1IG5nIgEXusZBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T114F533C3F858581DF5232A3879BBD022F879EE2353CD994F0802F7576565BEAB318618sha3_384: c4debd473818e1d77d27d688be3bfe69aea2cb2f21dbe64551bb6fc837afa670721655cb310e9f279ea5b4bc8f7f0250ep_bytes: 60be00b043008dbe0060fcff5789e58dtimestamp: 2018-09-04 14:43:33

Version Info:

0: [No Data]

Trojan.Ransom.Pyrans.B also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Ransom.Pyrans.B
FireEye Generic.mg.b26abf7554c66fd0
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Artemis!B26ABF7554C6
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Filecoder.70a41ae1
K7GW Riskware ( 0040eff71 )
Cybereason malicious.554c66
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Python/Filecoder.BU
Paloalto generic.ml
BitDefender Trojan.Ransom.Pyrans.B
Avast Win32:Malware-gen
Ad-Aware Trojan.Ransom.Pyrans.B
Emsisoft Trojan.Ransom.Pyrans.B (B)
VIPRE Trojan.Ransom.Pyrans.B
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
SentinelOne Static AI – Malicious PE
Trapmine suspicious.low.ml.score
Sophos Generic ML PUA (PUA)
GData Trojan.Ransom.Pyrans.B
Avira HEUR/AGEN.1215227
Arcabit Trojan.Ransom.Pyrans.B
Microsoft Program:Win32/Wacapew.C!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Generic.C2922497
ALYac Trojan.Ransom.Pyrans.B
Malwarebytes Trojan.Crypt
APEX Malicious
MaxSecure Trojan.Malware.104247514.susgen
Fortinet Riskware/Filecoder
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Ransom.Pyrans.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago