Ransom

What is “Ransom:Win32/Isda.A”?

Malware Removal

The Ransom:Win32/Isda.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Isda.A virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
sosxsmaillocked.com
a.tomx.xyz

How to determine Ransom:Win32/Isda.A?


File Info:

crc32: 830F9D92
md5: ad4466c188a21b3dd7dd713a4484b72b
name: AD4466C188A21B3DD7DD713A4484B72B.mlw
sha1: 992ca792ab204778223177e427170b7123d7c44d
sha256: 4e5e133e0db1bd3b33e44874cdaea6e97ac9b669478c163fd388512d8b4e5589
sha512: f5127c84d42ee45df9b6473c9d026bf6ffeb18678a229672767bd1e58cb7ab29d6f1052290d7046b3d7d5a6afcb953baa033ad17607ed4ebfd07d2501c0b9779
ssdeep: 12288:0qiUyY3qFwJNysGve+7t3ceLKB+fHP9bNmH9WmQ2RTSxnVbNJS6coVcWYZek:Gdvw3v87y3kfvtQWmQvZ/
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Ransom:Win32/Isda.A also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Aura.B
FireEyeGeneric.mg.ad4466c188a21b3d
ALYacTrojan.Ransom.Aura.B
MalwarebytesMalware.AI.67998872
VIPRETrojan.Win32.Generic.pak!cobra
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderTrojan.Ransom.Aura.B
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.188a21
BitDefenderThetaGen:NN.ZelphiF.34590.enW@aCPmPClk
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Encoder.dnmzos
RisingRansom.Isda!8.9B8 (CLOUD)
Ad-AwareTrojan.Ransom.Aura.B
SophosMal/Generic-S
ComodoMalware@#2qradidxmqfzj
DrWebTrojan.Encoder.741
ZillyaTrojan.Generic.Win32.308514
McAfee-GW-EditionBehavesLike.Win32.Sytro.tm
EmsisoftTrojan.Ransom.Aura.B (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Aura.B
JiangminTrojan.Generic.aoill
Antiy-AVLTrojan[Ransom]/Win32.Aura
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Ransom.Aura.B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Isda.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1706513
McAfeeGenericR-CXJ!AD4466C188A2
VBA32TScope.Trojan.Delf
ESET-NOD32a variant of Win32/Filecoder.DG
TencentWin32.Trojan.Generic.Lnxs
YandexTrojan.GenAsa!OhC+K60ozo4
MAXmalware (ai score=88)
eGambitUnsafe.AI_Score_93%
FortinetW32/Ransom.ACU!tr
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Win32/Trojan.39e

How to remove Ransom:Win32/Isda.A?

Ransom:Win32/Isda.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment