Ransom

Generic.Ransom.GandCrab.3E05659B (B) malicious file

Malware Removal

The Generic.Ransom.GandCrab.3E05659B (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.3E05659B (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com

How to determine Generic.Ransom.GandCrab.3E05659B (B)?


File Info:

crc32: 2CF07C08
md5: b7bd8fcb8da1f4a92670294c16cba51c
name: B7BD8FCB8DA1F4A92670294C16CBA51C.mlw
sha1: 8ddc75832a4fbc7e9139f572960bd88f29315465
sha256: 1208bea2278762f63f8e445d51924ba14025b4d2ca6eef50b2f6979e72f76983
sha512: 7314d79775ea547cf448b0ffd3d92252fc9286ed96d58c4aff668bf8494c5b39612a24adc0b2c547cd9ab712aeb694d2d23df75e00928f51ef5b9c856bcd9625
ssdeep: 1536:0ZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZ:Ld5BJHMqqDL2/Ovvdr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.3E05659B (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.3E05659B
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FPDG!B7BD8FCB8DA1
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.7196
SUPERAntiSpywareRansom.GandCrab/Variant
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b8da1f
BitDefenderThetaGen:NN.ZexaF.34590.eyW@auTsjxoi
CyrenW32/S-7cea76e9!Eldorado
SymantecRansom.GandCrab
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6667060-0
NANO-AntivirusTrojan.Win32.Encoder.eytbdj
TencentMalware.Win32.Gencirc.10b0bc40
Ad-AwareGeneric.Ransom.GandCrab.3E05659B
SophosML/PE-A + Mal/GandCrab-L
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SM1
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.lh
EmsisoftGeneric.Ransom.GandCrab.3E05659B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cabqs
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLHackTool/Win32.Inject
GridinsoftRansom.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.3E05659B
ViRobotTrojan.Win32.GandCrab.71680
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ransom.R222567
Acronissuspicious
VBA32BScope.Trojan.Chapak
ALYacGeneric.Ransom.GandCrab.3E05659B
MalwarebytesRansom.GandCrab
TrendMicro-HouseCallRansom_GANDCRAB.SM1
YandexTrojan.GenAsa!qHIhniD54fs
IkarusTrojan-Ransom.GandCrab
eGambitTrojan.Generic
FortinetW32/GandCrab.B!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.98E7.Malware.Gen

How to remove Generic.Ransom.GandCrab.3E05659B (B)?

Generic.Ransom.GandCrab.3E05659B (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment