Ransom

Generic.Ransom.GandCrab5.C3863DCA (B) information

Malware Removal

The Generic.Ransom.GandCrab5.C3863DCA (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab5.C3863DCA (B) virus can do?

  • Creates RWX memory
  • A process was set to shut the system down when terminated
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.GandCrab5.C3863DCA (B)?


File Info:

crc32: 74246737
md5: 2b1bcfc32cbee85ce86612955f1aa10e
name: 2B1BCFC32CBEE85CE86612955F1AA10E.mlw
sha1: 01067a9eca6d514d80e7ea7bc9134aa1bc003a17
sha256: d7ffa0d8566702474790d7cbbbf9d51e9937d82582f82e1a00ddb1c489700d62
sha512: 097d1687ce0e767389f77222bac1356a6b8c1987263169a6bcd79fadeedd640885dc437993a0aedb00960c496d908d443045d44d47ee59b1a6b8fe031a62de8e
ssdeep: 3072:UKwH7Fxw0GQi8SHa0jNwriVcJLLfO5MYU:XG3wq70pwrimxL1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab5.C3863DCA (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab5.C3863DCA
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FQOA!2B1BCFC32CBE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRansom.Win32.Gandcrab_3.se
K7AntiVirusTrojan ( 00545bf41 )
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 00545bf41 )
Cybereasonmalicious.32cbee
SymantecRansom.GandCrab!g5
ESET-NOD32a variant of Win32/Filecoder.GandCrab.E
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMILC
Paloaltogeneric.ml
ClamAVWin.Malware.Razy-6829823-0
KasperskyHEUR:Trojan-Ransom.Win32.Encoder.gen
BitDefenderGeneric.Ransom.GandCrab5.C3863DCA
NANO-AntivirusTrojan.Win32.Filecoder.fmnruw
ViRobotTrojan.Win32.GandCrab.101376
SUPERAntiSpywareRansom.GandCrab/Variant
RisingTrojan.Filecoder!8.68 (CLOUD)
Ad-AwareGeneric.Ransom.GandCrab5.C3863DCA
ComodoTrojWare.Win32.Ransom.GandCrab.F@82ddqu
BitDefenderThetaGen:NN.ZexaF.34590.gqW@aqwPyqi
ZillyaTrojan.Encoder.Win32.647
TrendMicroRansom.Win32.GANDCRAB.SMILC
FireEyeGeneric.mg.2b1bcfc32cbee85c
EmsisoftGeneric.Ransom.GandCrab5.C3863DCA (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Encoder.fq
MaxSecureTrojan.Malware.73715490.susgen
AviraHEUR/AGEN.1102636
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Encoder
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitGeneric.Ransom.GandCrab5.C3863DCA
AegisLabTrojan.Win32.Encoder.4!c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Encoder.gen
GDataGeneric.Ransom.GandCrab5.C3863DCA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gandcrab.R254874
Acronissuspicious
ALYacTrojan.Ransom.GandCrab
MalwarebytesRansom.GandCrab
PandaTrj/GdSda.A
APEXMalicious
TencentMalware.Win32.Gencirc.10b9a9ba
YandexTrojan.Monder.Gen!Pac.2
IkarusTrojan-Ransom.GandCrab
eGambitUnsafe.AI_Score_99%
FortinetW32/GandCrab_V5_2!tr.ransom
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
Qihoo-360Win32/Ransom.GandCrab.HxQBX6AA

How to remove Generic.Ransom.GandCrab5.C3863DCA (B)?

Generic.Ransom.GandCrab5.C3863DCA (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment