Categories: Ransom

Ransom.Matrix information

The Ransom.Matrix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Matrix virus can do?

  • Detected script timer window indicative of sleep style evasion
  • Loads a driver
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Attempts to modify desktop wallpaper
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

ghb.timerz.org

How to determine Ransom.Matrix?


File Info:

crc32: 02188D15md5: 9c872367555dcd5901651f9c768fca5bname: upload_filesha1: 028ef1a52c04fce1f8d84e019167d54a9067fc13sha256: 7b5e536827c3bb9f8077aed78726585739bcde796904edd6c4faadc9a8d22eafsha512: a855ef7f0ec570aa3c935e403ce34be05be17ba5c999294872b5706d27511f9137de205ac2deb12c4ebba8b6e1793725b205b5005edf12361caf708c6640abcessdeep: 24576:sxcxFP+OOobRioyJR5ezu413hJE5cx0B7+R5kQMx6NZA:7fzBE6xdynftype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Matrix also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.Matrix.4BE75F48
CAT-QuickHeal Ransom.Matrix.S15128233
McAfee Ransom-Matrix!9C872367555D
Malwarebytes Ransom.Matrix
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Agent.j!c
Sangfor Malware
K7AntiVirus Trojan ( 7000000f1 )
BitDefender Generic.Ransom.Matrix.4BE75F48
K7GW Trojan ( 7000000f1 )
Cybereason malicious.7555dc
Arcabit Generic.Ransom.Matrix.4BE75F48
TrendMicro Ransom.Win32.MATRIX.SMTH
Cyren W32/Ransom.MZ.gen!Eldorado
Symantec Ransom.Matrix
APEX Malicious
ClamAV Win.Ransomware.Matrix-7530993-0
Kaspersky HEUR:Trojan-Ransom.Win32.Agent.gen
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Filecoder.fpwrix
SUPERAntiSpyware Ransom.FileCoder/Variant
Ad-Aware Generic.Ransom.Matrix.4BE75F48
Emsisoft Generic.Ransom.Matrix.4BE75F48 (B)
F-Secure Trojan.TR/FileCoder.lrzka
DrWeb Trojan.Encoder.25814
Zillya Trojan.Agent.Win32.1095554
Invincea Troj/Matrix-I
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
FireEye Generic.mg.9c872367555dcd59
Sophos Troj/Matrix-I
Ikarus Trojan-Ransom.Matrix
Jiangmin Trojan.Agent.cooj
Webroot W32.Agent.Gen
Avira TR/FileCoder.lrzka
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan[Ransom]/Win32.Agent
Microsoft Trojan:Win32/CryptInject!ml
ViRobot Trojan.Win32.Ransom.1227264
ZoneAlarm HEUR:Trojan-Ransom.Win32.Agent.gen
GData Win32.Trojan-Ransom.Matrix.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Matrixran.R234829
VBA32 TScope.Trojan.Delf
ALYac Trojan.Ransom.Matrix
MAX malware (ai score=100)
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.LockedFile.I
TrendMicro-HouseCall Ransom.Win32.MATRIX.SMTH
Rising Ransom.Agent!1.C96C (CLASSIC)
Yandex Trojan.Filecoder!7ooyeLgWlFo
SentinelOne DFI – Suspicious PE
Fortinet W32/Matrix.2FFD!tr.ransom
BitDefenderTheta AI:Packer.A472835721
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Ransom.b44

How to remove Ransom.Matrix?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago