Ransom

Generic.Ransom.GandCrab.050E957A removal guide

Malware Removal

The Generic.Ransom.GandCrab.050E957A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.050E957A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Generic.Ransom.GandCrab.050E957A?


File Info:

crc32: 841E5F93
md5: b4be26013fe5f62d4626a4f217c61f8c
name: B4BE26013FE5F62D4626A4F217C61F8C.mlw
sha1: 785be495ff7132d7dc3c387244ab609cc5f6dbc7
sha256: 64d31f108c9fdeaf08979211398f16a77cff37456640d3acd6c7187c03c007e3
sha512: 7aeeed06cb4c99bd6b72e65dc6ec6e16c70bd94c26a41af167392daa1251c6bb146a39ae39d30765b87270e7d5e8508e45bc348846496b3ee19a033b9d7bdcbd
ssdeep: 1536:FZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd:ZBounVyFHpfMqqDL2/Lkvd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.050E957A also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.050E957A
FireEyeGeneric.mg.b4be26013fe5f62d
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeRansom-Gandcrab!B4BE26013FE5
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.7162
SangforWin.Ransomware.Gandcrab-6667060-0
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGeneric.Ransom.GandCrab.050E957A
K7GWTrojan ( 00526c7b1 )
K7AntiVirusTrojan ( 0053d33d1 )
CyrenW32/S-700f8b9d!Eldorado
SymantecRansom.GandCrab!g4
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6502432-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Inject.eyyizx
Ad-AwareGeneric.Ransom.GandCrab.050E957A
EmsisoftGeneric.Ransom.GandCrab.050E957A (B)
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.31290
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.SMIU
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.kh
SophosML/PE-A + Troj/GandCrab-A
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Generic.bzhzc
MaxSecureTrojan-Ransom.GandCrab.C
AviraTR/Dropper.Gen
Antiy-AVLHackTool/Win32.Inject
MicrosoftRansom:Win32/Gandcrab
GridinsoftMalware.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.050E957A
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FileCoder.R221681
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.eyW@aO66Ongi
MAXmalware (ai score=89)
VBA32BScope.Trojan.Chapak
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMIU
TencentMalware.Win32.Gencirc.10b0b456
YandexTrojan.GenAsa!N5wkFSylebY
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetW32/GandCrab.B!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Qihoo-360HEUR/QVM20.1.9D5B.Malware.Gen

How to remove Generic.Ransom.GandCrab.050E957A?

Generic.Ransom.GandCrab.050E957A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment