Categories: Ransom

What is “Mal/Generic-R + Troj/Ransom-EY”?

The Mal/Generic-R + Troj/Ransom-EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Ransom-EY virus can do?

  • The executable is compressed using UPX
  • Steals private information from local Internet browsers
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a copy of itself

How to determine Mal/Generic-R + Troj/Ransom-EY?


File Info:

crc32: F23649ACmd5: 8d9348a99ea8761d85eb458d25e28051name: 8D9348A99EA8761D85EB458D25E28051.mlwsha1: 394aed4c8446454c21864c5413562da1588c7518sha256: b0e9c3c47620f321b6f20ad10aa1b209774e8510af47e18a1211f5caa2e14e92sha512: de8d9aea99948a4d8c80ae3cde1ff4e52dd839d0f2c46d3b8a0690129a12ab17f24e50229c75e33e36d234bea73dff6df6828a9cd248f2dab48d8a0308d512a8ssdeep: 768:JyPOUNKIcfoLLLlyNyd0iKUs5lCGJE/WXQ7/eice1Z8icBNOu8f:sPOUQr8y4lzsNJGi018icEtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Ransom-EY also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.AIG
CAT-QuickHeal Trojan.Ransom.FO4
ALYac Trojan.Ransom.AIG
Malwarebytes Ransom.Xorist
VIPRE Trojan.Win32.Ransom.fo (v)
AegisLab Trojan.Win32.Xorist.j!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005451b81 )
BitDefender Trojan.Ransom.AIG
K7GW Trojan ( 005451b81 )
Cybereason malicious.99ea87
Baidu Win32.Trojan.Filecoder.g
Cyren W32/Filecoder.Y.gen!Eldorado
Symantec Ransom.CryptoTorLocker
ESET-NOD32 a variant of Win32/Filecoder.Q
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.CryptoTorLocker2015-1
Kaspersky Trojan-Ransom.Win32.Xorist.ln
Alibaba Ransom:Win32/Xorist.277504b0
NANO-Antivirus Trojan.Win32.Xorist.dxuuhl
ViRobot Trojan.Win32.A.Xorist.1268736[UPX]
Tencent Trojan.Win32.CryptoTorLocker2015.a
Ad-Aware Trojan.Ransom.AIG
Emsisoft Trojan.Ransom.AIG (B)
Comodo TrojWare.Win32.Kryptik.ER@4o1ar2
F-Secure Trojan.TR/Ransom.Xorist.EJ
DrWeb Trojan.Encoder.94
TrendMicro Ransom_XORIST.SMA
McAfee-GW-Edition Ransom-FASZ!F2FB15FB911A
FireEye Generic.mg.8d9348a99ea8761d
Sophos Mal/Generic-R + Troj/Ransom-EY
GData Win32.Trojan-Ransom.Xorist.D
Avira TR/Ransom.Xorist.EJ
eGambit Unsafe.AI_Score_98%
Gridinsoft Ransom.Win32.Ransom.sa
Arcabit Trojan.Ransom.AIG
ZoneAlarm Trojan-Ransom.Win32.Xorist.ln
Microsoft Ransom:Win32/Sorikrypt
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Xorist.R25524
McAfee Artemis!8D9348A99EA8
MAX malware (ai score=88)
VBA32 Hoax.Xorist
Cylance Unsafe
Panda Trj/RansomXor.A
TrendMicro-HouseCall Ransom_XORIST.SMA
Rising Ransom.Sorikrypt!8.8822 (TFE:dGZlOgXtPoR7hsKg1Q)
Yandex Trojan.GenAsa!/o0pq2Faa4I
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Xorist.DD8C!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34608.hmGfauJF4Gji
AVG FileRepMalware
Avast FileRepMalware
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Ransom.Xorist.HwsB1IMA

How to remove Mal/Generic-R + Troj/Ransom-EY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago