Ransom Trojan

Trojan-Ransom.Matrix removal guide

Malware Removal

The Trojan-Ransom.Matrix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Matrix virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • CAPE detected the Xorist malware family
  • Creates a copy of itself
  • Drops the same text/html/hta file across a large number of filesystem locations commonly seen in ransomware

How to determine Trojan-Ransom.Matrix?


File Info:

name: 501E856BF5FDD7BD49DF.mlw
path: /opt/CAPEv2/storage/binaries/f105872116ac54243614146061a7a19d36ef6f31a8989240893e0f0de5ba3f75
crc32: CDF5CC75
md5: 501e856bf5fdd7bd49dff2299608d7d3
sha1: 6ea5c40d5e9157a6f07b864070d6043ed4061ba3
sha256: f105872116ac54243614146061a7a19d36ef6f31a8989240893e0f0de5ba3f75
sha512: 477efa694a362a60d7d2138a4de4a70c2b41eadf444d1b8253c3ed4e006c4b3214506803dcc8c5c012bffb10bf16389e415b2216ea947d2f490e9df204b13472
ssdeep: 3072:ZM7lCpoiBGQwva+j/qUH/7N19klHrvf550SrVH3zJtIgDO6kgjA:CxI54adk/7N8975qOVHlqWA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE347CC371D88138D5724533BA74AE414C6BF9E34A344487AEE41B892B235FD66A3BD3
sha3_384: 1eb2fb662d15c71fabf0e42fababfa5ab6de3e319f9474cb3dc08a454d1572bef784f95b87d38770e84bd3a018bce706
ep_bytes: e8515e0000e9000000006a1468c06c41
timestamp: 2017-12-06 22:40:23

Version Info:

FileVersion: 10.0.0.1
InternalName: asdofbuasdif.exe
LegalCopyright: Copyright (C) 2017, dfhbdfkngd
ProductVersion: 10.0.0.1
Translation: 0x0809 0x04b0

Trojan-Ransom.Matrix also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.49107
MicroWorld-eScanTrojan.BRMon.Gen.4
ALYacTrojan.Ransom.Xorist
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0053305e1 )
AlibabaTrojan:Win32/Kryptik.6a5e9e96
K7GWTrojan ( 0053305e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34062.ou0@ayB9JLhi
CyrenW32/S-bbff287d!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GAKE
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-6427829-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Macrodrop.evvpom
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareTrojan.BRMon.Gen.4
EmsisoftTrojan.BRMon.Gen.4 (B)
ComodoApplication.Win32.IStartSurf.PS@8c4m91
F-SecureHeuristic.HEUR/AGEN.1106533
ZillyaTrojan.Xorist.Win32.1632
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.501e856bf5fdd7bd
SophosMal/Generic-S + Mal/GandCrab-D
IkarusTrojan.Win32.Crypt
JiangminTrojan.Deshacop.yk
WebrootW64.Msil.Coinminer
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan[Ransom]/Win32.Xorist
MicrosoftRansom:Win32/Sorikrypt.A
ArcabitTrojan.BRMon.Gen.4
ViRobotTrojan.Win32.S.Ransom.232960
GDataWin32.Trojan.Kryptik.IP
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MalPe26.Suspicious.X2016
Acronissuspicious
McAfeeTrojan-FOSS!501E856BF5FD
MAXmalware (ai score=100)
VBA32Trojan-Ransom.Matrix
MalwarebytesTrojan.MalPack.GS
APEXMalicious
TencentMalware.Win32.Gencirc.10ba941f
YandexTrojan.GenAsa!nLrqYOqQOE8
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/Kryptik.GASG!tr.ransom
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.bf5fdd
AvastWin32:Evo-gen [Susp]
MaxSecureRansomeware.CRAB.gen

How to remove Trojan-Ransom.Matrix?

Trojan-Ransom.Matrix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment