Categories: Ransom

Mal/Generic-R + Mal/Ransom-EE removal instruction

The Mal/Generic-R + Mal/Ransom-EE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Ransom-EE virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:12039, 0.0.0.0:16092, :0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.microsoft-analytics.xyz

How to determine Mal/Generic-R + Mal/Ransom-EE?


File Info:

crc32: FFDA9135md5: b205a0a725eec21af405953cd339df96name: B205A0A725EEC21AF405953CD339DF96.mlwsha1: 634cc555898742e11ab8b0de19ef050803c15f9fsha256: 1dde6ee741aca2daf05bfec4852cfef02c4272d222a74b42f8c517c5b25c4fbbsha512: dfc36a9bd509cfa7fa429087e32af5de5c6a9ceb23912a8d7cc2723727f24a49dc1aaf4e88c7609e0f45cc3349642b530cfddcc01554bed6a77428a897a30e32ssdeep: 6144:tcNH+VsanFft9Y5hclqbEi1Awvnp1pnKKSguioWC5:2NcftO5hcl3iRvp1pnKME5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Angus Johnson 1999-2002InternalName: ResHackFileVersion: 3.4.0.79CompanyName: LegalTrademarks: Comments: Freeware, but see help file for conditions.ProductName: ProductVersion: 3.0.0.0FileDescription: Resource viewerOriginalFilename: ResHackAditional Notes: Not for distribution without the authors permissionTranslation: 0x0c09 0x04e4

Mal/Generic-R + Mal/Ransom-EE also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004f11891 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.64366
Cynet Malicious (score: 100)
ALYac Gen:Variant.Deliric.6
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1482006
Sangfor Trojan.Win32.Kryptik.8
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004f11891 )
Cybereason malicious.725eec
Cyren W32/S-f31cff62!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EZAD
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Zeus-9809556-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Deliric.6
NANO-Antivirus Trojan.Win32.Zbot.evnoox
MicroWorld-eScan Gen:Variant.Deliric.6
Tencent Malware.Win32.Gencirc.11495093
Ad-Aware Gen:Variant.Deliric.6
Sophos Mal/Generic-R + Mal/Ransom-EE
Comodo TrojWare.Win32.Zbot.EZXT@7tgdwr
BitDefenderTheta Gen:NN.ZexaF.34266.tu1@aG7OMYni
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT_FI0804A0.UVPM
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.b205a0a725eec21a
Emsisoft Gen:Variant.Deliric.6 (B)
Jiangmin TrojanSpy.Zbot.ffma
Avira HEUR/AGEN.1112598
eGambit Unsafe.AI_Score_78%
Antiy-AVL Trojan/Generic.ASMalwS.22DF383
Microsoft Trojan:Win32/Zbot.YTL!MTB
GData Gen:Variant.Deliric.6
AhnLab-V3 Trojan/Win32.Foreign.C2277779
Acronis suspicious
McAfee GenericRXAD-DK!B205A0A725EE
MAX malware (ai score=98)
VBA32 Trojan-Ransom.Foreign
Malwarebytes Malware.AI.3586241266
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_ZBOT_FI0804A0.UVPM
Rising Trojan.Generic@ML.100 (RDML:cn8eEf3031HsXSXptTbGpg)
Yandex Trojan.GenAsa!UUg3r/WniFA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FCAB!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Mal/Generic-R + Mal/Ransom-EE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Malware.AI.3407635956”?

The Malware.AI.3407635956 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Jalapeno.398 removal

The Jalapeno.398 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Malware.AI.4113152224 information

The Malware.AI.4113152224 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

UDS:WebToolbar.NSIS.BigSeek information

The UDS:WebToolbar.NSIS.BigSeek is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Malware.AI.3927748087 (file analysis)

The Malware.AI.3927748087 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

What is “Zusy.431152”?

The Zusy.431152 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago