Ransom

Mal/Generic-S + Troj/Ransom-EDF removal tips

Malware Removal

The Mal/Generic-S + Troj/Ransom-EDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Ransom-EDF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Attempts to delete volume shadow copies
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Appends a known Sage ransomware file extension to files that have been encrypted
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Ransom-EDF?


File Info:

crc32: BA9E767A
md5: 0ee0cedc5b5e3b6b09a1b45e6ca47cf1
name: 0EE0CEDC5B5E3B6B09A1B45E6CA47CF1.mlw
sha1: 959a97dc4a93bd314eac9adaca1d0317dd6f416b
sha256: bfa408aac71a7a02d3f479685824d1c2db526e908162e9ea000f13a9739b6be3
sha512: a374791329a81a0a8265246240f7c419a5c286eaa26cb8f79d2d9a3b727aeb8001dd95feee64df6b00a1a74d308815c4caf3b6d70996f2516086c93cde89d708
ssdeep: 6144:WThctcn4EEAecMIPBTOMzSxChB6ma96qmdOTxZJ:+c1welyCLcB6X96WN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 lois ygeczji sok bpthha
InternalName: Klsopxceb
FileVersion: 1.485
CompanyName: Oltocjkv rw hmpbc
ProductName: T iy
ProductVersion: 1.485
FileDescription: S xlh k
OriginalFilename: Klsopxceb
Translation: 0x0028 0x0005

Mal/Generic-S + Troj/Ransom-EDF also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00500afe1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.14761
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Sage.30
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.3173
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Kryptik.66cdcda1
K7GWTrojan ( 00500afe1 )
Cybereasonmalicious.c5b5e3
SymantecRansom.Cry!g1
ESET-NOD32a variant of Win32/Kryptik.FSFF
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Sage-5744913-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Sage.30
NANO-AntivirusTrojan.Win32.Deshacop.ejvtcy
MicroWorld-eScanGen:Variant.Ransom.Sage.30
TencentMalware.Win32.Gencirc.10bc2460
Ad-AwareGen:Variant.Ransom.Sage.30
SophosMal/Generic-S + Troj/Ransom-EDF
BitDefenderThetaGen:NN.ZexaF.34142.oq1@ayjyDini
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPMILICRY.SM1
McAfee-GW-EditionGenericRXAU-OT!0EE0CEDC5B5E
FireEyeGeneric.mg.0ee0cedc5b5e3b6b
EmsisoftGen:Variant.Ransom.Sage.30 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Deshacop.tq
WebrootRansomware.Sage.Gen
AviraHEUR/AGEN.1118861
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.1D77D83
MicrosoftTrojan:Win32/Ymacco.AABF
GDataGen:Variant.Ransom.Sage.30
TACHYONTrojan/W32.Deshacop.233516
AhnLab-V3Trojan/Win32.Cerber.C1709618
Acronissuspicious
McAfeeGenericRXAU-OT!0EE0CEDC5B5E
MAXmalware (ai score=89)
VBA32SScope.TrojanRansom.WannaCry
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPMILICRY.SM1
RisingRansom.Sage!1.AA7A (CLASSIC)
YandexTrojan.Deshacop!LCmT1e8MxQg
IkarusTrojan-Ransom.Sage
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FNGP!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Ransom-EDF?

Mal/Generic-S + Troj/Ransom-EDF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment