Ransom

Generic.Ransom.GarrantDecrypt.B.EBBC63CB information

Malware Removal

The Generic.Ransom.GarrantDecrypt.B.EBBC63CB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GarrantDecrypt.B.EBBC63CB virus can do?

  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Clears Windows events or logs
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.GarrantDecrypt.B.EBBC63CB?


File Info:

crc32: B951B622
md5: 30a498d2f34b577b97821d6403e673de
name: 30A498D2F34B577B97821D6403E673DE.mlw
sha1: a94547f772ade14bc86024ce17dc66ea80e9ac18
sha256: 800d5ca970828a688efbe9721e44f3c8febd0579ddd65cab924bd78eb7f77882
sha512: c1bf0fc2baec75d8744f52d865156b86d7cfbc899a366b755356f491512e3e1a3a709d0814c095a508120c2f3a3c0958123f02921dd5892348b94c7222194227
ssdeep: 6144:CHonVa0vql5d/07KP5eruIblDmVo0oC3NApD:bnVa4qzYe5guIhDmWFWG
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Ransom.GarrantDecrypt.B.EBBC63CB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00527a2e1 )
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.MulDrop8.328
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MauvaiseRI.S5252960
ALYacTrojan.Ransom.Saturn
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.11076
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 00527a2e1 )
Cybereasonmalicious.2f34b5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Saturn.A
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Saturn-6454613-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GarrantDecrypt.B.EBBC63CB
NANO-AntivirusTrojan.Win32.RansomHeur.eyofvm
MicroWorld-eScanGeneric.Ransom.GarrantDecrypt.B.EBBC63CB
TencentWin32.Trojan.Filecoder.Liqm
Ad-AwareGeneric.Ransom.GarrantDecrypt.B.EBBC63CB
ComodoMalware@#18g0sjs8tjsw
BitDefenderThetaAI:Packer.F92FF3B81F
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_BTCWare-1
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.30a498d2f34b577b
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Khalesi.se
WebrootW32.Trojan.Saturn
AviraHEUR/AGEN.1122976
Antiy-AVLTrojan/Generic.ASMalwS.24C9641
GDataWin32.Trojan-Ransom.Filecoder.CF@gen
AhnLab-V3Trojan/Win32.Khalesi.C2411194
McAfeeGenericRXAA-AA!30A498D2F34B
MAXmalware (ai score=96)
VBA32Trojan.MulDrop
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_BTCWare-1
YandexTrojan.GenAsa!JUbIvueEGsc
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Saturn.A!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generic.Ransom.GarrantDecrypt.B.EBBC63CB?

Generic.Ransom.GarrantDecrypt.B.EBBC63CB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment