Ransom

Heur.Ransom.Outsider.1 (B) removal tips

Malware Removal

The Heur.Ransom.Outsider.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Ransom.Outsider.1 (B) virus can do?

  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Modifies boot configuration settings
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

edgedl.me.gvt1.com

How to determine Heur.Ransom.Outsider.1 (B)?


File Info:

crc32: D8740067
md5: a486c95dfc6d4ca864121b28b2f97b34
name: A486C95DFC6D4CA864121B28B2F97B34.mlw
sha1: f622699b68c7c701063e607352dc9de376bee175
sha256: 156e49c61f219acd56d9dc7be4a21d9d5f35ef9592e55ad35629d76b8c61b691
sha512: 16105f8550660027e436a432e77874da5340f06bc6969f0d30f725030eeda4d5d63cd5fd8e0a9a4d2e4dfd9ab3b499533d9783af0e547655213c769f64f9bbd5
ssdeep: 384:vkW/WVZTi5KxrLF4JkPiJwOO0yCFjXQWLkqcW:qTiWFrPwO0yw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: vbc.exe
FileVersion: 8.0.50727.5420
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Visual Studioxae 2005
ProductVersion: 8.0.50727.5420
FileDescription: Visual Basic Command Line Compiler
OriginalFilename: vbc.exe
Translation: 0x0409 0x04b0

Heur.Ransom.Outsider.1 (B) also known as:

K7AntiVirusTrojan ( 0055aeea1 )
LionicTrojan.Win32.DelShad.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.30163
CynetMalicious (score: 99)
CAT-QuickHealTrojan.IgenericRI.S16503479
ALYacTrojan.Ransom.BigBosshorse
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.12763
SangforRansom.Win32.GarrantDecrypt.Lofi!MTB
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/DelShad.8e4d5c9a
K7GWTrojan ( 0055aeea1 )
Cybereasonmalicious.dfc6d4
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Filecoder.Outsider.I
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.DelShad.bpl
BitDefenderGen:Heur.Ransom.Outsider.1
NANO-AntivirusTrojan.Win32.Encoder.giybhg
ViRobotTrojan.Win32.S.Ransom.17920
MicroWorld-eScanGen:Heur.Ransom.Outsider.1
TencentWin32.Trojan.Delshad.Lmao
Ad-AwareGen:Heur.Ransom.Outsider.1
SophosMal/Generic-S
ComodoMalware@#2wmultodggp9f
BitDefenderThetaAI:Packer.F071331D1F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRansomware-GVZ!A486C95DFC6D
FireEyeGeneric.mg.a486c95dfc6d4ca8
EmsisoftGen:Heur.Ransom.Outsider.1 (B)
JiangminTrojan.DelShad.kp
AviraHEUR/AGEN.1115149
Antiy-AVLTrojan/Generic.ASMalwS.2D102EF
MicrosoftRansom:Win32/GarrantDecrypt.PA!MTB
ArcabitTrojan.Ransom.Outsider.1
ZoneAlarmTrojan.Win32.DelShad.bpl
GDataGen:Heur.Ransom.Outsider.1
TACHYONRansom/W32.bigbosshorse.17920
AhnLab-V3Malware/Win32.Ransom.R298611
McAfeeRansomware-GVZ!A486C95DFC6D
MAXmalware (ai score=100)
VBA32BScope.Trojan.DelShad
MalwarebytesRansom.FileCryptor
PandaTrj/GdSda.A
RisingRansom.Agent!1.C1EE (CLASSIC)
YandexTrojan.GenAsa!KHG8MNrXRbI
IkarusTrojan-Ransom.Paradise
MaxSecureTrojan.Malware.74134469.susgen
FortinetW32/FilecoderProt.F183!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxQBLb8A

How to remove Heur.Ransom.Outsider.1 (B)?

Heur.Ransom.Outsider.1 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment