Ransom

Generic.Ransom.HydraCrypt.55B30256 information

Malware Removal

The Generic.Ransom.HydraCrypt.55B30256 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.HydraCrypt.55B30256 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Chaos malware family

How to determine Generic.Ransom.HydraCrypt.55B30256?


File Info:

name: CB569F509E9296F82E3B.mlw
path: /opt/CAPEv2/storage/binaries/f5607b37cda8a914b6c5dc40a6d2e444128eaa9f133f421c91ffb24306bbd91d
crc32: 588A364F
md5: cb569f509e9296f82e3b7e4e356b7143
sha1: f71cec61d0cb6d0a54a0e357b444a701855c0228
sha256: f5607b37cda8a914b6c5dc40a6d2e444128eaa9f133f421c91ffb24306bbd91d
sha512: 1337fbca5c89c904c596a64265654a86c13213c3f3cb3bdea9f8c1cc0ed026ecbf6ac5679d207a246ad58e15bc9bb9f888137ce25b877896b685a82318ff2a38
ssdeep: 384:qYenjLLAps4T5lBavzb/xlhKOVp91QFb5hxDGE:5OElB6sc9GFbXxDf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDC2C318A7FA4635FAFB6F7868B121014775BC67ED2AD74D088D108D0C32B8C8D60B6B
sha3_384: af9b63c24e9331c39152b44e8905443620f688c4a6c4949b4563f5253429c5d807370ac1e91e25ad7cde7936ec60a1c4
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-28 06:06:03

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: v6jqAdn.exe
LegalCopyright:
OriginalFilename: luOcyL0.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generic.Ransom.HydraCrypt.55B30256 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanGeneric.Ransom.HydraCrypt.55B30256
ClamAVWin.Ransomware.Hydracrypt-9878672-0
FireEyeGeneric.mg.cb569f509e9296f8
CAT-QuickHealTrojan.Generic.TRFH389
SkyhighBehavesLike.Win32.Ransomware.mm
McAfeeRansomware-FTD!CB569F509E92
MalwarebytesGeneric.Malware.AI.DDS
SangforRansom.Win32.Save.a
K7AntiVirusRansomware ( 005a8b921 )
K7GWRansomware ( 005a8b921 )
Cybereasonmalicious.1d0cb6
BitDefenderThetaGen:NN.ZemsilF.36680.bm0@aexXoUb
SymantecRansom.HiddenTear!g1
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.Chaos.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGeneric.Ransom.HydraCrypt.55B30256
AvastWin32:RansomX-gen [Ransom]
TencentTrojan-Ransom.Win32.Agent.16000637
SophosTroj/Ransom-GWT
F-SecureHeuristic.HEUR/AGEN.1365025
DrWebTrojan.ClipBankerNET.7
VIPREGeneric.Ransom.HydraCrypt.55B30256
TrendMicroRansom.MSIL.CHAOS.SMYPBHET
EmsisoftGeneric.Ransom.HydraCrypt.55B30256 (B)
SentinelOneStatic AI – Malicious PE
GDataGeneric.Ransom.HydraCrypt.55B30256
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1365025
Antiy-AVLTrojan[Ransom]/Win32.Dcrypt.a
Kingsoftmalware.kb.c.1000
ArcabitGeneric.Ransom.HydraCrypt.55B30256
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
MicrosoftRansom:MSIL/Cryptolocker.RW!MTB
VaristW32/Azorult.D.gen!Eldorado
AhnLab-V3Ransomware/Win.FTD.C4597900
VBA32Trojan.MSIL.DelShad.Heur
ALYacGeneric.Ransom.HydraCrypt.55B30256
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/GdSda.A
RisingRansom.Destructor!1.B060 (CLASSIC)
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.RCDE!tr.ransom
AVGWin32:RansomX-gen [Ransom]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Generic.Ransom.HydraCrypt.55B30256?

Generic.Ransom.HydraCrypt.55B30256 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment