Ransom

Mal/Generic-R + Troj/Ransom-VL (file analysis)

Malware Removal

The Mal/Generic-R + Troj/Ransom-VL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Ransom-VL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Ransom-VL?


File Info:

name: F33DD971E15BA9F1BF30.mlw
path: /opt/CAPEv2/storage/binaries/ff9826a882d404b2095ae43e7b8e2485e6cfe8e7d33bcb3abc444c65e026c742
crc32: 15FD754B
md5: f33dd971e15ba9f1bf30b64b1ab396a0
sha1: 535695529fd02e2d60b675d6968b43bd8cfc711a
sha256: ff9826a882d404b2095ae43e7b8e2485e6cfe8e7d33bcb3abc444c65e026c742
sha512: 8afff5f1ca050d9aec0bcd51b52f5feba2abf76f9ef2d399b95490591c6953a4e4e41ef41c1ffbe8fad3d93c07d6e22821ec7eed2289eca7cb5583bc6a735558
ssdeep: 3072:LuIg1uQ/HdfOjovvMbFY3hhy27nCkwJmlwj:W1xojuvMbFYqwi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCC3BF84B5C104BBF6E545FF84A1BB36FF34E9221B36A88B8314F7969D223C5551238B
sha3_384: 3c2440517c2b7f1d78c475ef2e149c7cc222cb4386f4e6f5222f97219e2694569f8585737d2bf52465cb2d758bc810ca
ep_bytes: 60b800100000be06040000f7e68bf033
timestamp: 2009-11-08 20:32:11

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Ransom-VL also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.24
FireEyeGeneric.mg.f33dd971e15ba9f1
CAT-QuickHealRansom.Urausy.100041
McAfeeRansom-FBOM!F33DD971E15B
CylanceUnsafe
VIPRETrojan.Win32.Reveton.a (v)
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Urausy.da297a84
BitDefenderThetaAI:Packer.377240B520
VirITTrojan.Win32.ScreenLocker.AKP
CyrenW32/A-0e03c190!Eldorado
SymantecTrojan.Gen
ESET-NOD32Win32/LockScreen.APR
TrendMicro-HouseCallTROJ_URAUSY.SMA
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.24
NANO-AntivirusTrojan.Win32.Winlock.dmjcvo
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
APEXMalicious
TencentMalware.Win32.Gencirc.10c8f195
Ad-AwareGen:Heur.Mint.Zard.24
SophosMal/Generic-R + Troj/Ransom-VL
ComodoTrojWare.Win32.Kryptik.BCAS@4y03x0
DrWebTrojan.Winlock.8128
ZillyaTrojan.Foreign.Win32.20706
TrendMicroTROJ_URAUSY.SMA
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
EmsisoftGen:Heur.Mint.Zard.24 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Zard.24
JiangminTrojan/Foreign.gpw
eGambitGeneric.Malware
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.204AB1
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Urausy.C
AhnLab-V3Trojan/Win32.Foreign.R67654
VBA32OScope.Malware-Cryptor.Hlux
ALYacGen:Heur.Mint.Zard.24
AvastWin32:Crypt-PLE [Trj]
RisingRansom.Urausy!8.2B7 (CLOUD)
YandexTrojan.Foreign!VD43Lx7S6yg
IkarusTrojan.Win32.Urausy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/LockScreen.APR!tr
WebrootW32.Rogue.Gen
AVGWin32:Crypt-PLE [Trj]
Cybereasonmalicious.1e15ba
PandaTrj/Genetic.gen

How to remove Mal/Generic-R + Troj/Ransom-VL?

Mal/Generic-R + Troj/Ransom-VL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment