Ransom

Generic.Ransom.Matrix.B20F99A7 removal

Malware Removal

The Generic.Ransom.Matrix.B20F99A7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Matrix.B20F99A7 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

Related domains:

fredstat.000webhostapp.com

How to determine Generic.Ransom.Matrix.B20F99A7?


File Info:

crc32: FDB03BBA
md5: c7423bb9211045fdb144af436ff98259
name: C7423BB9211045FDB144AF436FF98259.mlw
sha1: b1a4a88536f0f81517eadda98704f00d4b4189a2
sha256: 46f98aece56a13580104caa6d6fb6b5995a763eab15e60f56b9ace7cb7eedf40
sha512: 5a9541cbc70dd2b92484992c72bb914eaff1c85454674d03294eb47e123b5edcb0db541bc17a262882e98ae73569992b889e1ad721bca9feb14f8433be9160db
ssdeep: 24576:R/SA+2lraRrjSJR5ezmT1dM9tZBb5t+wb8fq/81mkvfWCG:3XlayIsy81hvfc
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Matrix.B20F99A7 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25814
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Matrix.B20F99A7
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 005325ac1 )
K7AntiVirusTrojan ( 005325ac1 )
CyrenW32/Ransom.LQ.gen!Eldorado
ESET-NOD32a variant of Win32/Filecoder.LockedFile.G
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderGeneric.Ransom.Matrix.B20F99A7
NANO-AntivirusTrojan.Win32.Encoder.fhmrdx
ViRobotTrojan.Win32.Metrix.1218048
SUPERAntiSpywareRansom.FileCoder/Variant
MicroWorld-eScanGeneric.Ransom.Matrix.B20F99A7
TencentMalware.Win32.Gencirc.1149136f
Ad-AwareGeneric.Ransom.Matrix.B20F99A7
SophosTroj/Matrix-I
BitDefenderThetaGen:NN.ZelphiF.34684.pPZ@a8G2cOci
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.c7423bb9211045fd
EmsisoftGeneric.Ransom.Matrix.B20F99A7 (B)
JiangminTrojan.Agent.bnps
AviraHEUR/AGEN.1115041
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGeneric.Ransom.Matrix.B20F99A7
AhnLab-V3Trojan/Win32.Matrixran.R234829
McAfeeRansom-Matrix!C7423BB92110
MAXmalware (ai score=88)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.326768017
TrendMicro-HouseCallRansom.Win32.MATRIX.SMTH
RisingRansom.Agent!1.C96C (CLASSIC)
YandexTrojan.GenAsa!kAiSg3utBps
SentinelOneStatic AI – Malicious PE
FortinetW32/Matrix.2FFD!tr.ransom
AVGWin32:RansomX-gen [Ransom]

How to remove Generic.Ransom.Matrix.B20F99A7?

Generic.Ransom.Matrix.B20F99A7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment