Ransom

What is “Mal/Generic-R + Troj/Ransom-EY”?

Malware Removal

The Mal/Generic-R + Troj/Ransom-EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Ransom-EY virus can do?

  • The executable is compressed using UPX
  • Steals private information from local Internet browsers
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a copy of itself

How to determine Mal/Generic-R + Troj/Ransom-EY?


File Info:

crc32: F23649AC
md5: 8d9348a99ea8761d85eb458d25e28051
name: 8D9348A99EA8761D85EB458D25E28051.mlw
sha1: 394aed4c8446454c21864c5413562da1588c7518
sha256: b0e9c3c47620f321b6f20ad10aa1b209774e8510af47e18a1211f5caa2e14e92
sha512: de8d9aea99948a4d8c80ae3cde1ff4e52dd839d0f2c46d3b8a0690129a12ab17f24e50229c75e33e36d234bea73dff6df6828a9cd248f2dab48d8a0308d512a8
ssdeep: 768:JyPOUNKIcfoLLLlyNyd0iKUs5lCGJE/WXQ7/eice1Z8icBNOu8f:sPOUQr8y4lzsNJGi018icE
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Ransom-EY also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.AIG
CAT-QuickHealTrojan.Ransom.FO4
ALYacTrojan.Ransom.AIG
MalwarebytesRansom.Xorist
VIPRETrojan.Win32.Ransom.fo (v)
AegisLabTrojan.Win32.Xorist.j!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005451b81 )
BitDefenderTrojan.Ransom.AIG
K7GWTrojan ( 005451b81 )
Cybereasonmalicious.99ea87
BaiduWin32.Trojan.Filecoder.g
CyrenW32/Filecoder.Y.gen!Eldorado
SymantecRansom.CryptoTorLocker
ESET-NOD32a variant of Win32/Filecoder.Q
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.CryptoTorLocker2015-1
KasperskyTrojan-Ransom.Win32.Xorist.ln
AlibabaRansom:Win32/Xorist.277504b0
NANO-AntivirusTrojan.Win32.Xorist.dxuuhl
ViRobotTrojan.Win32.A.Xorist.1268736[UPX]
TencentTrojan.Win32.CryptoTorLocker2015.a
Ad-AwareTrojan.Ransom.AIG
EmsisoftTrojan.Ransom.AIG (B)
ComodoTrojWare.Win32.Kryptik.ER@4o1ar2
F-SecureTrojan.TR/Ransom.Xorist.EJ
DrWebTrojan.Encoder.94
TrendMicroRansom_XORIST.SMA
McAfee-GW-EditionRansom-FASZ!F2FB15FB911A
FireEyeGeneric.mg.8d9348a99ea8761d
SophosMal/Generic-R + Troj/Ransom-EY
GDataWin32.Trojan-Ransom.Xorist.D
AviraTR/Ransom.Xorist.EJ
eGambitUnsafe.AI_Score_98%
GridinsoftRansom.Win32.Ransom.sa
ArcabitTrojan.Ransom.AIG
ZoneAlarmTrojan-Ransom.Win32.Xorist.ln
MicrosoftRansom:Win32/Sorikrypt
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xorist.R25524
McAfeeArtemis!8D9348A99EA8
MAXmalware (ai score=88)
VBA32Hoax.Xorist
CylanceUnsafe
PandaTrj/RansomXor.A
TrendMicro-HouseCallRansom_XORIST.SMA
RisingRansom.Sorikrypt!8.8822 (TFE:dGZlOgXtPoR7hsKg1Q)
YandexTrojan.GenAsa!/o0pq2Faa4I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Xorist.DD8C!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34608.hmGfauJF4Gji
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Ransom.Xorist.HwsB1IMA

How to remove Mal/Generic-R + Troj/Ransom-EY?

Mal/Generic-R + Troj/Ransom-EY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment