Ransom Trojan

Trojan-Ransom.Win32.GenericCryptor.ghl removal

Malware Removal

The Trojan-Ransom.Win32.GenericCryptor.ghl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.GenericCryptor.ghl virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.GenericCryptor.ghl?


File Info:

crc32: 117F98E3
md5: 2b56f806d800a72feb604b8b473fa600
name: 2B56F806D800A72FEB604B8B473FA600.mlw
sha1: 599a1425c7e6ad4a238c1c0c4f0f6d8fa0160e2a
sha256: a931d9245dda1f07002ea13a426b0a3cf4435c2760703e1b9f7702d3befd4274
sha512: 07264df231a1de5a935497a3fc6b7cb2b2d4a24f5272139bb898fff42ded334a9c68428d57774114fa35191cfb4de4c4d58939b4e082b3261286af2289366595
ssdeep: 6144:V28A9PC+iOgp67XEqFBiM1ItyPrIBk2WuVI9CVG7PKIuNIm:Q8kCegwDEqFBiQL9c6QNIm
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Ransom.Win32.GenericCryptor.ghl also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005086af1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10464
CynetMalicious (score: 100)
ALYacAdware.GenericKD.4667855
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005086af1 )
Cybereasonmalicious.6d800a
CyrenW32/Trojan.RKUV-6075
SymantecRansom.Cerber
ESET-NOD32Win32/Injector.DMJW
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Cerber-6987222-0
KasperskyTrojan-Ransom.Win32.GenericCryptor.ghl
BitDefenderAdware.GenericKD.4667855
NANO-AntivirusTrojan.Win32.DMJW.emjjot
MicroWorld-eScanAdware.GenericKD.4667855
TencentWin32.Trojan.Genericcryptor.Hrza
Ad-AwareAdware.GenericKD.4667855
SophosML/PE-A + Mal/Cerber-Z
ComodoMalware@#mv8yyfbd49fj
F-SecureTrojan.TR/Ransom.Cerber.pqezq
BitDefenderThetaGen:NN.ZedlaF.34738.bq4@aO5@s1f
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PDN21
McAfee-GW-EditionBehavesLike.Win32.Puper.dc
FireEyeGeneric.mg.2b56f806d800a72f
EmsisoftAdware.GenericKD.4667855 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1116898
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.2000741
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Cerber!rfn
ZoneAlarmTrojan-Ransom.Win32.GenericCryptor.ghl
GDataAdware.GenericKD.4667855
TACHYONRansom/W32.Cerber.236953
AhnLab-V3Trojan/Win32.Cerber.R196650
McAfeeArtemis!2B56F806D800
MAXmalware (ai score=67)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PDN21
RisingTrojan.Generic@ML.90 (RDML:dH2Hrub4OSud6UVmkVzNaA)
IkarusTrojan.Win32.Injector
FortinetW32/Injector.DMJW!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.GenericCryptor.ghl?

Trojan-Ransom.Win32.GenericCryptor.ghl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment