Ransom Trojan

Trojan-Ransom.Win32.Petr.l information

Malware Removal

The Trojan-Ransom.Win32.Petr.l is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Petr.l virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Network activity detected but not expressed in API logs
  • Attempted to write directly to a physical drive

How to determine Trojan-Ransom.Win32.Petr.l?


File Info:

name: 4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c.bin
path: /opt/CAPEv2/storage/binaries/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c
crc32: D648EA5D
md5: a92f13f3a1b3b39833d3cc336301b713
sha1: d1c62ac62e68875085b62fa651fb17d4d7313887
sha256: 4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c
sha512: 361a5199b5a6321d88f6e7b66eaad3756b4ea7a706fa9dbbe3ffe29217f673d12dd1200e05f96c2175feffc6fecc7f09fda4dd6bfa0ce7bef3d9372f6a534920
ssdeep: 24576:z0wz1d5bAbWhrc56zQ9T4Ole+5PIuklOjB:Hd5Vhr4IMTbeGPJHjB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152058D22B2D0C07AC8375371982ADB2924B7B9754835010F77E9662E6EB33D35E35E4B
sha3_384: c27381c611ece2baa0ed7d32a02daa771b0d9bdde08ab893985d7e9101b073280011ef6f9bc7610a6e9bab8300a3419d
ep_bytes: e83dc30000e989feffff8bff558bec6a
timestamp: 2016-01-30 02:56:43

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Petr.l also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Petr.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Petya.MUE.S6
McAfeeGeneric .jy
CylanceUnsafe
ZillyaTrojan.Petr.Win32.5
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Petya.404bad21
K7GWTrojan ( 004e1c831 )
K7AntiVirusTrojan ( 004e1c831 )
CyrenW32/Trojan.XMFF-8835
SymantecRansom.Petya
ESET-NOD32Win32/Diskcoder.Petya.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Petya-6312160-0
KasperskyTrojan-Ransom.Win32.Petr.l
BitDefenderTrojan.Ransom.AUC
NANO-AntivirusTrojan.Win32.AD.ebjjem
ViRobotTrojan.Win32.S.Petya.806912
MicroWorld-eScanTrojan.Ransom.AUC
AvastWin32:Patched-AWP [Trj]
Ad-AwareTrojan.Ransom.AUC
SophosMal/Generic-R + Troj/Petya-C
ComodoMalware@#3o4z9hhlvmp31
DrWebTrojan.MBRlock.245
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_PETYA.E
McAfee-GW-EditionGeneric trojan.jy
FireEyeGeneric.mg.a92f13f3a1b3b398
EmsisoftTrojan.Ransom.AUC (B)
IkarusTrojan-Ransom.PetYa
GDataWin32.Trojan.Agent.2A5OIW
WebrootRansomware.Petya.Gen
AviraTR/AD.Petya.Y.hhcl
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Ransom.oa
ArcabitTrojan.Ransom.AUC
SUPERAntiSpywareRansom.Petya/Variant
ZoneAlarmTrojan-Ransom.Win32.Petr.l
MicrosoftRansom:Win32/Petya
TACHYONTrojan/W32.Petr.806912
AhnLab-V3Malware/Win32.RL_Generic.R295351
VBA32Trojan.MBRlock
ALYacTrojan.Ransom.Petya
MAXmalware (ai score=94)
MalwarebytesRansom.Petya
TrendMicro-HouseCallRansom_PETYA.E
TencentMalware.Win32.Gencirc.10baca93
YandexTrojan.Petr!oS9v/ZMuilY
SentinelOneStatic AI – Malicious PE
FortinetW32/Petya.EOB!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34236.XuW@ay8Hnybi
AVGWin32:Patched-AWP [Trj]
Cybereasonmalicious.3a1b3b
PandaTrj/WLT.B

How to remove Trojan-Ransom.Win32.Petr.l?

Trojan-Ransom.Win32.Petr.l removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment