Ransom

How to remove “Generic.Ransom.GandCrab.10C38D47”?

Malware Removal

The Generic.Ransom.GandCrab.10C38D47 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.10C38D47 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com

How to determine Generic.Ransom.GandCrab.10C38D47?


File Info:

crc32: F46DCAE0
md5: 05a88cc0d822937ddba8002e7dfbc00f
name: 05A88CC0D822937DDBA8002E7DFBC00F.mlw
sha1: f10beb899e7f990c6dd961274df06648a845f4d7
sha256: 56371497c7c6601a092fc76d226d70cf56a3492a03a183dac90f509bece22c50
sha512: b7a900526dfd6286c01bc471726884820e1b2d6e78f0f1575cc46d4960fda44eb457d9c597d8cb5d2baba42c25dc264aa339aa58b610cce920e978cfef8aa613
ssdeep: 1536:BZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZ:od5BJHMqqDL2/Ovvdr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.10C38D47 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.10C38D47
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Ransom.GandCrab.10C38D47
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGeneric.Ransom.GandCrab.10C38D47
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0d8229
BitDefenderThetaGen:NN.ZexaF.34590.eyW@auTsjxoi
CyrenW32/S-7cea76e9!Eldorado
SymantecRansom.GandCrab
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6667060-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Encoder.eytbdj
ViRobotTrojan.Win32.GandCrab.71680
Ad-AwareGeneric.Ransom.GandCrab.10C38D47
EmsisoftGeneric.Ransom.GandCrab.10C38D47 (B)
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.30802
ZillyaTrojan.Filecoder.Win32.7196
TrendMicroRansom_GANDCRAB.SM1
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.lh
FireEyeGeneric.mg.05a88cc0d822937d
SophosML/PE-A + Mal/GandCrab-L
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Generic.cabqs
eGambitTrojan.Generic
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLHackTool/Win32.Inject
MicrosoftRansom:Win32/Gandcrab
GridinsoftRansom.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.10C38D47
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ransom.R222567
Acronissuspicious
McAfeeTrojan-FPDG!05A88CC0D822
VBA32BScope.Trojan.Chapak
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TrendMicro-HouseCallRansom_GANDCRAB.SM1
RisingRansom.Gandcrab!8.F355 (TFE:dGZlOgJXO+ROPSfquw)
YandexTrojan.GenAsa!qHIhniD54fs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GandCrab.B!tr.ransom
WebrootW32.Malware.Gen
AVGWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.9D5B.Malware.Gen

How to remove Generic.Ransom.GandCrab.10C38D47?

Generic.Ransom.GandCrab.10C38D47 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment