Ransom

Generic.Ransom.Matrix.1614AF62 malicious file

Malware Removal

The Generic.Ransom.Matrix.1614AF62 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Matrix.1614AF62 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • A HTTP/S link was seen in a script or command line
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Executed a sysinternals tool
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify desktop wallpaper
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • A script process created a new process
  • Likely virus infection of existing system binary
  • CAPE detected the VSSDestroy malware family
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Attempts to execute suspicious powershell command arguments
  • Creates a known Fox ransomware decryption instruction / key file.
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Matrix.1614AF62?


File Info:

name: 78C2DB81E92E513B72EE.mlw
path: /opt/CAPEv2/storage/binaries/62a347fd8952457e8d53f29a2606d2b40fb7fe69508bb333353adea5a41c326e
crc32: 4346BE8A
md5: 78c2db81e92e513b72ee24828fe226f1
sha1: 531db84d1f8ff1cf99eb425cba3660b3ffd733d5
sha256: 62a347fd8952457e8d53f29a2606d2b40fb7fe69508bb333353adea5a41c326e
sha512: cf177cd8cefdc441619ee0e219ffae62ea6268e38db1ab59086a9ba91b04cc0d46a44e297af09c4c19417c017ca191dd2677667033dcdf097be01a423815d6fe
ssdeep: 24576:8/SA+2lraRrjSJR5ezmT1dM9fBKNIDreFqO:YXlHIfe
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T180556C23B248A7BEC46B0A3745E7C9547C3FF761A9168C1656F24D0CCF694802E3AA5F
sha3_384: e96e21dee2dae71368a80c65587cbce3050deebd08860238e7ca2d5e6b0125a1d86b3eedf7bdecc2c51fd968f5e794e3
ep_bytes: 558becb9580000006a006a004975f953
timestamp: 2018-08-14 01:44:33

Version Info:

0: [No Data]

Generic.Ransom.Matrix.1614AF62 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.Matrix.1614AF62
FireEyeGeneric.mg.78c2db81e92e513b
ALYacGeneric.Ransom.Matrix.1614AF62
CylanceUnsafe
VIPREGeneric.Ransom.Matrix.1614AF62
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005325ac1 )
K7GWTrojan ( 005325ac1 )
Cybereasonmalicious.1e92e5
CyrenW32/Ransom.LQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.LockedFile.G
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderGeneric.Ransom.Matrix.1614AF62
SUPERAntiSpywareRansom.FileCoder/Variant
AvastWin32:RansomX-gen [Ransom]
TencentWin32.Trojan.Filecoder.Akfi
Ad-AwareGeneric.Ransom.Matrix.1614AF62
EmsisoftGeneric.Ransom.Matrix.1614AF62 (B)
F-SecureHeuristic.HEUR/AGEN.1204720
DrWebTrojan.Encoder.28272
ZillyaTrojan.Agent.Win32.929840
TrendMicroRansom.Win32.MATRIX.SMTH
McAfee-GW-EditionBehavesLike.Win32.Infected.th
SophosTroj/Matrix-I
SentinelOneStatic AI – Suspicious PE
GDataGeneric.Ransom.Matrix.1614AF62
JiangminTrojan.Agent.bnps
AviraHEUR/AGEN.1204720
Antiy-AVLTrojan[Ransom]/Win32.Agent
ArcabitGeneric.Ransom.Matrix.1614AF62
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Matrixran.R234829
McAfeeRansom-Matrix!78C2DB81E92E
MAXmalware (ai score=89)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.326768017
RisingRansom.Agent!1.C96C (CLASSIC)
YandexTrojan.GenAsa!kAiSg3utBps
IkarusTrojan-Ransom.Matrix
FortinetW32/Matrix.2FFD!tr.ransom
BitDefenderThetaGen:NN.ZelphiF.34786.oPW@aSvhEsni
AVGWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Ransom.Matrix.1614AF62?

Generic.Ransom.Matrix.1614AF62 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment