Categories: Malware

Generic.Ranosm.Maktub.A593521E removal

The Generic.Ranosm.Maktub.A593521E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ranosm.Maktub.A593521E virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Looks up the external IP address
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

myip.dnsomatic.com
y5mogzal2w25p6bn.ml

How to determine Generic.Ranosm.Maktub.A593521E?


File Info:

crc32: C5681260md5: c163256f9bdc73d4e7c98a271f751b4cname: C163256F9BDC73D4E7C98A271F751B4C.mlwsha1: 23de9ef5bafca403b2f0772e0a1942bf14d097c9sha256: 4656065d19078f6ce54f7137042391978f2627cf40f7cac4df8d0c663f8853edsha512: 722fa9a7842b10d4d4a5c89a9b44f2f78a5bba91a4d3ec1d4f0abfefc4f774e74c36145992dd6a4b36be7311554ee3d929ca6233d6416c22df1370ffcce4e65bssdeep: 12288:74t1yS9sUpWRsyYql6G3eU9LPGCFJ6xG4O05d9Rx7PZMSEVh:7y95y1xLP3gGg9rPhCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2013InternalName: explorerFileVersion: 6.6.3852.6120CompanyName: Intel CorporationPrivateBuild: 1LegalTrademarks: Copyright (C) 2013Comments: explorerProductName: explorerSpecialBuild: 1ProductVersion: 6.6.3852.6120FileDescription: explorerOriginalFilename: explorerTranslation: 0x0409 0x04b0

Generic.Ranosm.Maktub.A593521E also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0052faf11 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Sigmal.S2666360
McAfee GenericRXFC-QW!C163256F9BDC
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1431194
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Ransom:Win32/Takbum.5c37ec7d
K7GW Trojan ( 0052faf11 )
Cybereason malicious.f9bdc7
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GFUC
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Takbum.ak
BitDefender Generic.Ranosm.Maktub.A593521E
NANO-Antivirus Trojan.Win32.Takbum.fbfrvr
MicroWorld-eScan Generic.Ranosm.Maktub.A593521E
Tencent Win32.Trojan.Takbum.Swal
Ad-Aware Generic.Ranosm.Maktub.A593521E
Sophos Mal/Generic-S
Comodo Malware@#2gkmd0o7eaxqu
BitDefenderTheta Gen:NN.ZexaF.34738.ZC0@a8TVTgdO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Takbum.R002C0DFB21
McAfee-GW-Edition BehavesLike.Win32.Backdoor.cc
FireEye Generic.mg.c163256f9bdc73d4
Emsisoft Generic.Ranosm.Maktub.A593521E (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1100573
Antiy-AVL Trojan/Generic.ASMalwS.25FA224
Microsoft Trojan:Win32/Skeeyah.A!rfn
AegisLab Trojan.Win32.Takbum.j!c
GData Generic.Ranosm.Maktub.A593521E
AhnLab-V3 Malware/Win32.Generic.C2472480
VBA32 TrojanRansom.Takbum
MAX malware (ai score=97)
Malwarebytes Malware.AI.3691120468
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_Takbum.R002C0DFB21
Rising Trojan.Generic@ML.100 (RDML:QXc8J5NOHW1h2iOAZO+FRg)
Yandex Trojan.GenAsa!p+rDMSV3vfI
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/RansomTak.A!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Generic.Ranosm.Maktub.A593521E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “BScope.Adware.Shopper”?

The BScope.Adware.Shopper is considered dangerous by lots of security experts. When this infection is active,…

58 seconds ago

What is “Jalapeno.720”?

The Jalapeno.720 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Malware.AI.2226594566 removal tips

The Malware.AI.2226594566 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

What is “Adware.Graftor.46075”?

The Adware.Graftor.46075 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Should I remove “VirTool:Win32/Vbcrypt.CP”?

The VirTool:Win32/Vbcrypt.CP is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Trojan.Win32.Agent.xbncta removal

The Trojan.Win32.Agent.xbncta is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago