Ransom

What is “Generic.Ransom.Matrix.BB5F8475”?

Malware Removal

The Generic.Ransom.Matrix.BB5F8475 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Matrix.BB5F8475 virus can do?

  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

Related domains:

qsc.ikonz.org

How to determine Generic.Ransom.Matrix.BB5F8475?


File Info:

crc32: 051AC734
md5: 23556cf826833342ffa859198330773b
name: upload_file
sha1: 26441944ca43630d4d56e2713e1ef593be31c1cd
sha256: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829
sha512: e546850f6c493a7a5ba832de0689c06f66d695cb9426604abd394aceb5ea2905d448d39c6708d3f32fc533058d732175b0062a6fb8e65ba5066de632bb7da870
ssdeep: 24576:cxcxFP+OOobRioyJR5ezu413hJE5c2IBkKOrKr2JdaSO1u:rfzBEq21rNJdaK
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Matrix.BB5F8475 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.Matrix.BB5F8475
FireEyeGeneric.mg.23556cf826833342
CAT-QuickHealRansom.Matrix.S15128233
Qihoo-360Win32/Trojan.Ransom.b44
McAfeeRansom-Matrix!23556CF82683
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderGeneric.Ransom.Matrix.BB5F8475
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.826833
InvinceaMal/Generic-R + Troj/Matrix-I
CyrenW32/Ransom.MZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Matrix-7530993-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
AlibabaRansom:Win32/Gansom.c725257f
NANO-AntivirusTrojan.Win32.Filecoder.fpwrix
ViRobotTrojan.Win32.Ransom.1227264
AegisLabTrojan.Win32.Agent.j!c
RisingRansom.Agent!1.C96C (CLASSIC)
Ad-AwareGeneric.Ransom.Matrix.BB5F8475
EmsisoftGeneric.Ransom.Matrix.BB5F8475 (B)
ComodoMalware@#1i0m3h0ofnmww
DrWebTrojan.Encoder.32707
ZillyaTrojan.Filecoder.Win32.16269
TrendMicroRansom.Win32.MATRIX.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosTroj/Matrix-I
SentinelOneDFI – Suspicious PE
JiangminTrojan.Agent.cooj
AviraTR/FileCoder.eozfj
MAXmalware (ai score=81)
Antiy-AVLTrojan[Ransom]/Win32.Gansom
MicrosoftRansom:Win32/Gansom.AB!MSR
ArcabitGeneric.Ransom.Matrix.BB5F8475
SUPERAntiSpywareRansom.FileCoder/Variant
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
GDataWin32.Trojan-Ransom.Matrix.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Matrixran.R234829
BitDefenderThetaAI:Packer.FDBF7BEE21
ALYacTrojan.Ransom.Matrix
VBA32TScope.Trojan.Delf
MalwarebytesRansom.Matrix
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.LockedFile.I
TrendMicro-HouseCallRansom.Win32.MATRIX.SMTH
IkarusWin32.Outbreak
eGambitUnsafe.AI_Score_94%
FortinetW32/Matrix.2FFD!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Ransom.Matrix.BB5F8475?

Generic.Ransom.Matrix.BB5F8475 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment