Ransom

Generic.Ransom.Paradise.13FFB167 malicious file

Malware Removal

The Generic.Ransom.Paradise.13FFB167 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Paradise.13FFB167 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Paradise.13FFB167?


File Info:

crc32: 0287BA06
md5: 7a79b73ed56a5d71ca53a0d3c354fd37
name: 7A79B73ED56A5D71CA53A0D3C354FD37.mlw
sha1: 6b26a686eb63a5c4bb3e95b9003d638c891dba40
sha256: 2baaff560716299b8e2c3846afd12214646bbb75099da1f087e4cec9f2b468bd
sha512: 8cddb2bfb37ec88782dc032538927328a9f7ac4997527d80c4aa83afd2c4b781b4a2c9624f8299f96df1abd667c7e8d5cf5d7f4cb65758ec6b896b358aeada30
ssdeep: 384:iZIpyXn3W+XDBGphAlwITCYEND/EUZNrHP1t9EhazZwfpQI/C8iJT:cW+XDBDlwImNppH9FSd/9o
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: DP_Main.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: DP_Main.exe

Generic.Ransom.Paradise.13FFB167 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24739
ClamAVWin.Ransomware.Paradise-6659176-0
ALYacGeneric.Ransom.Paradise.13FFB167
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0051a8061 )
K7AntiVirusTrojan ( 0051a8061 )
SymantecRansom.Paradise
ESET-NOD32a variant of MSIL/Filecoder.Paradise.D
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGeneric.Ransom.Paradise.13FFB167
MicroWorld-eScanGeneric.Ransom.Paradise.13FFB167
Ad-AwareGeneric.Ransom.Paradise.13FFB167
BitDefenderThetaGen:NN.ZemsilF.34142.cm0@aCRlJnc
TrendMicroRansom.MSIL.PARADISE.SMI
McAfee-GW-EditionRansom-Paradise!7A79B73ED56A
FireEyeGeneric.mg.7a79b73ed56a5d71
EmsisoftGeneric.Ransom.Paradise.13FFB167 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
MicrosoftRansom:MSIL/Cryptolocker.PDN!MTB
ArcabitGeneric.Ransom.Paradise.13FFB167
GDataMSIL.Trojan-Ransom.FileCoder.CS
AhnLab-V3Spyware/Win32.KeyLogger.R30636
McAfeeRansom-Paradise!7A79B73ED56A
MAXmalware (ai score=86)
MalwarebytesRansom.Paradise
TrendMicro-HouseCallRansom.MSIL.PARADISE.SMI
IkarusTrojan-Ransom.Paradise
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.C078!tr.ransom
AVGWin32:MalwareX-gen [Trj]

How to remove Generic.Ransom.Paradise.13FFB167?

Generic.Ransom.Paradise.13FFB167 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment