Categories: RansomTrojan

How to remove “Trojan-Ransom.Win32.Matrix.kz”?

The Trojan-Ransom.Win32.Matrix.kz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Matrix.kz virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The executable is compressed using UPX
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Matrix.kz?


File Info:

crc32: 8BE2B593md5: f2e23ec6838207dda896ab0e97102ddfname: F2E23EC6838207DDA896AB0E97102DDF.mlwsha1: 40b7816d4986fd0b5b372cc3a0509cbdc9108d39sha256: 147a0576e978fb82bf0af337afd1eb31b865505d8dfb0d639bd2a2a8f1464a36sha512: b4e14b4da231d63a8a99f3abdb0015c6b2ab4a6a7967317023acf7d8ddf42bfa7c068a1b2248cbe008a38281f26d1c267b4502fe32123b042b8fc0304e513f26ssdeep: 24576:0Ces4bxnr1qt6kH8W1ozlkNJR5e3ap4wDBYR:Es4Fre8W1D3type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Matrix.kz also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004bcce41 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10502
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Matrix
Cylance Unsafe
Zillya Trojan.Matrix.Win32.54
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/generic.ali2000027
K7GW Trojan ( 004bcce41 )
Cybereason malicious.683820
Symantec Ransom.CryptXXX
ESET-NOD32 a variant of Win32/Filecoder.NKD
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Agent-6363794-0
Kaspersky Trojan-Ransom.Win32.Matrix.kz
BitDefender Trojan.GenericKD.6156925
NANO-Antivirus Trojan.Win32.Encoder.eusyri
ViRobot Trojan.Win32.Ransom.1056768
MicroWorld-eScan Trojan.GenericKD.6156925
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.GenericKD.6156925
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZelphiF.34142.arW@aelC6ygi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_MATRIX.FQN
McAfee-GW-Edition BehavesLike.Win32.Sytro.tm
FireEye Generic.mg.f2e23ec6838207dd
Emsisoft Trojan.GenericKD.6156925 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.XPACK.Gen3
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.2280231
Microsoft Ransom:Win32/Delcryset.A
GData Trojan.GenericKD.6156925
AhnLab-V3 Trojan/Win32.Matrixran.C2247271
Acronis suspicious
McAfee GenericRXDF-EL!F2E23EC68382
MAX malware (ai score=100)
VBA32 Trojan-Ransom.Matrix
Malwarebytes Malware.AI.326768017
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_MATRIX.FQN
Yandex Trojan.Matrix!ios+CLLj4hU
Ikarus Trojan-Ransom.Matrix
Fortinet W32/Filecoder.NKD!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Matrix.kz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 months ago