Ransom

Ransom.MazeIH.S12879142 removal guide

Malware Removal

The Ransom.MazeIH.S12879142 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.MazeIH.S12879142 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom.MazeIH.S12879142?


File Info:

crc32: 4B7E2991
md5: ef8b751f753a5e7cb053e5567dbeedcc
name: EF8B751F753A5E7CB053E5567DBEEDCC.mlw
sha1: 893440ab89a12c9e36688542a2e2a6b2e897cb77
sha256: 3f82657680c1a1b9bb28975299dce27682a152f93a51e340a75b58716e88d098
sha512: 213e70f48afedae6eb09a0e565c58bc11baca60992c911298539991eff36b0c292a4d336c77d4d41575853e1560a16fa5f5664d3ad188c98181c94632d4fdf00
ssdeep: 3072:WuOSXpMx7ZAlHsbfUkolNGti7lfqeSxM3SpyEYnE/Axg/e:Szx7ZApszolIo7lf/ipT/A
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: UUT1437WRUE43NI2814X
Assembly Version: 6.2.1.4
InternalName: WYIQSIRQR8870XK5IR7J.exe
FileVersion: 2.1.3.5
CompanyName: 7GHP1L3DE77QI58I3P1x5df
LegalTrademarks: WYIQSIRQR8870XK5IR7J
Comments: *Description*
ProductName: YEQZ116YEYM219UL5X1S
ProductVersion: 2.1.3.5
FileDescription: 687UII3KW63UY17YPUIY
OriginalFilename: WYIQSIRQR8870XK5IR7J.exe

Ransom.MazeIH.S12879142 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusPassword-Stealer ( 0052f96e1 )
LionicTrojan.Win32.Lmir.laiL
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.26517
CynetMalicious (score: 99)
CAT-QuickHealRansom.MazeIH.S12879142
ALYacTrojan.PWS.ZNN
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.40079
SangforRansom.Win32.Foreign_18.se
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Ransomware.f51f1998
K7GWPassword-Stealer ( 0052f96e1 )
Cybereasonmalicious.f753a5
CyrenW32/Delf_Troj.D.gen!Eldorado
SymantecTrojan.Coinstealer
ESET-NOD32a variant of Win32/PSW.Delf.OSF
ZonerTrojan.Win32.74405
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Ransomware.Delf-6651871-0
KasperskyHEUR:Trojan-PSW.Win32.Agent.gen
BitDefenderTrojan.PWS.ZNN
NANO-AntivirusTrojan.Win32.Stealer.fflqpr
MicroWorld-eScanTrojan.PWS.ZNN
TencentMalware.Win32.Gencirc.10b0cce1
Ad-AwareTrojan.PWS.ZNN
SophosML/PE-A + Troj/PWS-CJJ
ComodoTrojWare.Win32.PWS.Stimilina.O@8037s1
BitDefenderThetaAI:Packer.A58603C121
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMMR
McAfee-GW-EditionGenericRXGI-KI!EF8B751F753A
FireEyeGeneric.mg.ef8b751f753a5e7c
EmsisoftTrojan.PWS.ZNN (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.buh
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
MicrosoftPWS:Win32/Delf.R!MTB
ArcabitTrojan.PWS.ZNN
ZoneAlarmHEUR:Trojan-PSW.Win32.Generic
GDataWin32.Trojan-Stealer.KBot.B
TACHYONTrojan-Spy/W32.DP-Azorult.116736
AhnLab-V3Trojan/Win32.Delf.R255889
Acronissuspicious
McAfeeGenericRXGI-KI!EF8B751F753A
MAXmalware (ai score=87)
VBA32BScope.TrojanPSW.Stealer
MalwarebytesSpyware.AzorUlt
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMMR
RisingStealer.AZORult!1.B7AE (CLASSIC)
YandexTrojan.GenAsa!zpkWsvf3gpo
IkarusTrojan-Spy.Azorult
FortinetW32/Delf.OSF!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Grogon.HwUBEpsA

How to remove Ransom.MazeIH.S12879142?

Ransom.MazeIH.S12879142 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment