Ransom

How to remove “Generic.Ransom.GandCrab.A5D104DC”?

Malware Removal

The Generic.Ransom.GandCrab.A5D104DC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.A5D104DC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Generic.Ransom.GandCrab.A5D104DC?


File Info:

crc32: 8924C6DE
md5: ab92c40bfe7681f9b2f8b3073ffa7c68
name: AB92C40BFE7681F9B2F8B3073FFA7C68.mlw
sha1: 720a2b08b25993b8dee97fdadd42e12a25c6663e
sha256: 4a0e80858f29f123c898afd8098cbc4dbf46db9b60fb61b23f19398012a5be48
sha512: 0c3e9d69fa47bfda75fa6a63654dbd4dacafe08f67d27d2267fa2b2f2f6f91b33c910c8bd017521db03ec76ae2d92042b30bf9f099a274de3d9bb2866d29c209
ssdeep: 1536:7ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd:7BounVyFHpfMqqDL2/Lkvd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.A5D104DC also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.A5D104DC
FireEyeGeneric.mg.ab92c40bfe7681f9
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Ransom.GandCrab.A5D104DC
MalwarebytesRansom.GandCrab
VIPRETrojan.Win32.Generic!BT
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusTrojan ( 0053d33d1 )
BitDefenderGeneric.Ransom.GandCrab.A5D104DC
K7GWTrojan ( 00526c7b1 )
Cybereasonmalicious.bfe768
BitDefenderThetaGen:NN.ZexaF.34590.eyW@aO66Ongi
CyrenW32/S-700f8b9d!Eldorado
SymantecRansom.GandCrab!g4
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6502432-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.dc3189f6
NANO-AntivirusTrojan.Win32.Inject.eyyizx
TencentMalware.Win32.Gencirc.10b0b456
Ad-AwareGeneric.Ransom.GandCrab.A5D104DC
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
DrWebTrojan.Encoder.31290
ZillyaTrojan.Filecoder.Win32.7162
TrendMicroRansom.Win32.GANDCRAB.SMIU
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.kh
SophosMal/Generic-R + Troj/GandCrab-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bzhzc
eGambitTrojan.Generic
AviraTR/Dropper.Gen
Antiy-AVLHackTool/Win32.Inject
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftMalware.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.A5D104DC
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FileCoder.R221681
Acronissuspicious
VBA32BScope.Trojan.Chapak
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMIU
RisingRansom.GandCrab!1.B8D6 (CLOUD)
YandexTrojan.GenAsa!N5wkFSylebY
MAXmalware (ai score=88)
FortinetW32/GandCrab.B!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.GandCrab.HxQBxRsA

How to remove Generic.Ransom.GandCrab.A5D104DC?

Generic.Ransom.GandCrab.A5D104DC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment