Ransom

About “Generic.Ransom.Magniber.5C7AF4D5” infection

Malware Removal

The Generic.Ransom.Magniber.5C7AF4D5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Magniber.5C7AF4D5 virus can do?

  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Magniber.5C7AF4D5?


File Info:

crc32: D824A8CC
md5: 2da10b50d158aee2c690e147518ae214
name: 2DA10B50D158AEE2C690E147518AE214.mlw
sha1: a995fc9e5fcb9bf46d2add6bf767eab0dc2a6f01
sha256: 99bb620c93b6f0ced9c50c9f407ee8e577a2fb13cbc7a7d79db4d7af1930a21d
sha512: e748229c7e2b2bf0fb0181762b1e9cc35583c907cdaaa94c6a2d36f1ecdf70d98e711c2e5ca907dee7e448e09b73009bfe5c22688317f92aea1a8addf0c3803b
ssdeep: 384:4ro9AaJHS6P6niROxRVyhfQB0eV1jnOx5jw2cdYIRpchn85yImbU7:4Qy5nDRkhcBVATw2caVQyy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Magniber.5C7AF4D5 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Magniber.5C7AF4D5
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.0d158a
CyrenW32/Magniber.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGeneric.Ransom.Magniber.5C7AF4D5
MicroWorld-eScanGeneric.Ransom.Magniber.5C7AF4D5
Ad-AwareGeneric.Ransom.Magniber.5C7AF4D5
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34738.bqW@aitJSyp
VIPRELooksLike.Win32.Crowti.b (v)
TrendMicroTROJ_GEN.R02DC0PFB21
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
FireEyeGeneric.mg.2da10b50d158aee2
EmsisoftGeneric.Ransom.Magniber.5C7AF4D5 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen2
eGambitUnsafe.AI_Score_97%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitGeneric.Ransom.Magniber.5C7AF4D5
GDataGeneric.Ransom.Magniber.5C7AF4D5
AhnLab-V3Trojan/Win.JU.R422488
McAfeeGenericRXGC-JU!2DA10B50D158
MAXmalware (ai score=81)
VBA32BScope.Trojan.Agentb
MalwarebytesTrojan.Agent
PandaAdware/SecurityProtection
TrendMicro-HouseCallTROJ_GEN.R02DC0PFB21
RisingTrojan.Generic@ML.100 (RDML:995AnQRlMnAoCqkM6Lbcxw)
YandexTrojan.GenAsa!q2PC60Zhsjk
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Magniber.A!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Generic.Ransom.Magniber.5C7AF4D5?

Generic.Ransom.Magniber.5C7AF4D5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment