Categories: Ransom

Ransom.Maze information

The Ransom.Maze file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Ransom.Maze virus can do?

  • Freezing computer.
  • New home page in browsers.
  • Ads and pop-ups on desktop and browser.
  • Very slow loading speed of webpages.
  • Computer work slower then usual.

How to determine Ransom.Maze?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: malicious.moderate.ml.score

File Info:

Name: wordupd.tmp

Size: 724480

Type: PE32 executable (GUI) Intel 80386, for MS Windows

MD5: 0f841c6332c89eaa7cac14c9d5b1d35b

SHA1: 23acd12dd10615c5f0604e842d755a0ee3f4b42e

SH256: 806fc33650b7ec35dd01a06be3037674ae3cc0db6ba1e3f690ee9ba9403c0627

Version Info:

[No Data]

Ransom.Maze also known as:

ALYac Trojan.Ransom.ChaCha
APEX Malicious
AVG FileRepMalware
Acronis suspicious
Ad-Aware Trojan.GenericKD.41962973
AegisLab Trojan.MSIL.Zbot.l!c
AhnLab-V3 Malware/Win32.Generic.C3537701
Alibaba TrojanSpy:Win32/Zbot.78519356
Antiy-AVL Trojan[Spy]/MSIL.Zbot
Arcabit Trojan.Generic.D2804DDD
Avast FileRepMalware
BitDefender Trojan.GenericKD.41962973
BitDefenderTheta Gen:NN.ZexaF.32245.SuW@a8OGdwmO
CAT-QuickHeal TrojanSpy.MSIL
Comodo Malware@#23y4qdr9k18hb
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.dd1061
Cylance Unsafe
Cyren W32/Trojan.ETCH-6770
DrWeb Trojan.Encoder.29921
ESET-NOD32 a variant of Win32/Kryptik.GXTG
Emsisoft Trojan.GenericKD.41962973 (B)
Endgame malicious (high confidence)
F-Secure Trojan.TR/AD.MazeRansom.gvzeo
FireEye Generic.mg.0f841c6332c89eaa
Fortinet W32/Kryptik.GVFO!tr
GData Trojan.GenericKD.41962973
Ikarus Trojan.Win32.Krypt
Invincea heuristic
Jiangmin TrojanSpy.MSIL.ajda
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Kaspersky Trojan-Spy.MSIL.Zbot.psn
MAX malware (ai score=81)
Malwarebytes Ransom.Maze
McAfee Trojan-Ransom.e
McAfee-GW-Edition BehavesLike.Win32.VBObfus.bm
MicroWorld-eScan Trojan.GenericKD.41962973
Microsoft Trojan:Win32/Occamy.C
NANO-Antivirus Trojan.Win32.Zbot.ggcbfe
Paloalto generic.ml
Panda Trj/CI.A
Qihoo-360 HEUR/QVM19.1.E187.Malware.Gen
Rising Stealer.Delf!8.415 (TFE:2:Z1Y6pjxI2fS)
SentinelOne DFI – Malicious PE
Sophos Mal/EncPk-AOR
Trapmine malicious.moderate.ml.score
TrendMicro TROJ_FRS.VSNW1EJ19
TrendMicro-HouseCall TROJ_FRS.VSNW1EJ19
VBA32 Malware-Cryptor.General.3
VIPRE Trojan.Win32.Generic!BT
ViRobot Trojan.Win32.Maze.724480
Webroot W32.Ransom.Maze
Yandex TrojanSpy.Zbot!Dv7IGQhpFQM
Zillya Trojan.Kryptik.Win32.1817999
ZoneAlarm Trojan-Spy.MSIL.Zbot.psn

How to remove Ransom.Maze?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Win32/Adware.Agent.NPP removal tips

The Win32/Adware.Agent.NPP is considered dangerous by lots of security experts. When this infection is active,…

30 seconds ago

How to remove “Trojan.Agent.VB.BNU (B)”?

The Trojan.Agent.VB.BNU (B) is considered dangerous by lots of security experts. When this infection is…

11 mins ago

Win32:Fosniw-C [Trj] removal guide

The Win32:Fosniw-C [Trj] is considered dangerous by lots of security experts. When this infection is…

11 mins ago

Win32/GenKryptik.GVYR removal instruction

The Win32/GenKryptik.GVYR is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Fragtor.525921 removal

The Fragtor.525921 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Troj/Steal-DWX removal guide

The Troj/Steal-DWX is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago