Categories: Ransom

About “Mal/Generic-R + Troj/Ransom-BQZ” infection

The Mal/Generic-R + Troj/Ransom-BQZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Ransom-BQZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

myexternalip.com
ocsp.pki.goog
www.ceremonyofficiants.com
crl.pki.goog
crls.pki.goog
vinvish.com
mugegorcuk.com
sistemaslye.com
w3dot.info

How to determine Mal/Generic-R + Troj/Ransom-BQZ?


File Info:

crc32: AF06B755md5: 3a78caf331c5cbff3b3a380e301e5a9ename: 3A78CAF331C5CBFF3B3A380E301E5A9E.mlwsha1: 84079c51c2d93d0e8ee11f317efb17ef8dd3bc49sha256: 6ad7b1417f49f40f2a8b5a3bcce4092da7377aac9d4ecba507336476339bb2edsha512: db6f0fdc95fdd332470c0cbd38da574c772c0740ea12b834b8cadb148e41d6174959744acf74ed0651f271f77bdd8b4fdcd6ca372faa6d874b62c041b7cda9a0ssdeep: 6144:Yls4RB/HucgsAOJZjzmuMXdgLsGcZVC2h19rSWqNXhz9lIf:Z4LPucgshTidgLsGACWnrSfRz9l6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Ransom-BQZ also known as:

Bkav W32.FamVT.RazyNHmC.Trojan
Lionic Trojan.Win32.Deshacop.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.3071
ClamAV Win.Trojan.Agent-1359625
CAT-QuickHeal Worm.Dorkbot.WR4
Cylance Unsafe
Zillya Trojan.FileCoder.Win32.10
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0055e3ef1 )
K7AntiVirus Trojan ( 0055e3ef1 )
Baidu Win32.Trojan.Kryptik.sf
Cyren W32/Agent.XL.gen!Eldorado
Symantec Ransom.TeslaCrypt!g2
ESET-NOD32 Win32/Filecoder.TeslaCrypt.I
APEX Malicious
Avast Win32:Agent-BBNB [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Lethic.Gen.9
NANO-Antivirus Trojan.Win32.Encoder.dyysad
ViRobot Trojan.Win32.Teslacrypt.403456
MicroWorld-eScan Trojan.Lethic.Gen.9
Tencent Malware.Win32.Gencirc.10c65007
Ad-Aware Trojan.Lethic.Gen.9
Sophos Mal/Generic-R + Troj/Ransom-BQZ
Comodo TrojWare.Win32.Dorkbot.NG@64pya6
BitDefenderTheta Gen:NN.ZexaF.34170.yqW@a4nEtbeG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_HPEPING.SM
McAfee-GW-Edition GenericR-FFT!3A78CAF331C5
FireEye Generic.mg.3a78caf331c5cbff
Emsisoft Trojan.Lethic.Gen.9 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDropper.Dapato.sqa
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1107526
Antiy-AVL Trojan/Generic.ASMalwS.15C110C
Microsoft Ransom:Win32/Tescrypt!rfn
Arcabit Trojan.Lethic.Gen.9
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Lethic.Gen.9
AhnLab-V3 Trojan/Win32.Teslacrypt.R169476
McAfee GenericR-FFT!3A78CAF331C5
MAX malware (ai score=81)
VBA32 BScope.TrojanPSW.Steam
Malwarebytes Malware.AI.702435190
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_HPEPING.SM
Rising Trojan.Kryptik!1.A31F (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EGLA!tr
AVG Win32:Agent-BBNB [Trj]
Paloalto generic.ml

How to remove Mal/Generic-R + Troj/Ransom-BQZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win64/Midie.NM!MTB malicious file

The Trojan:Win64/Midie.NM!MTB is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Virus:Win32/Patchload.A removal

The Virus:Win32/Patchload.A is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Go For Files (PUA) information

The Go For Files (PUA) is considered dangerous by lots of security experts. When this…

44 mins ago

About “TrojanDownloader:Win32/VB.ZJ” infection

The TrojanDownloader:Win32/VB.ZJ is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

Win32:ExpressDload-AH [PUP] malicious file

The Win32:ExpressDload-AH [PUP] is considered dangerous by lots of security experts. When this infection is…

45 mins ago

Win32/SimpleFiles.A potentially unwanted removal guide

The Win32/SimpleFiles.A potentially unwanted is considered dangerous by lots of security experts. When this infection…

50 mins ago