Ransom

Should I remove “Generic.Ransom.GandCrab.167FEA63”?

Malware Removal

The Generic.Ransom.GandCrab.167FEA63 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.167FEA63 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Generic.Ransom.GandCrab.167FEA63?


File Info:

crc32: 9F5E7CB9
md5: 7ccd13e52e4a466ba919b84a5de1cf8b
name: 7CCD13E52E4A466BA919B84A5DE1CF8B.mlw
sha1: 80349ab77653826c962d5d5fa1067e89d4f77805
sha256: 9a612df16c2eb7adc9f5f972e9d492c09c2b2e52608a1aa8684fd735aef05f31
sha512: e66966d9b8907b342e6c42470e3764618b118ce53c20bb1f47c868afc9dae9e6bddb53009bf997b126a83b1de23f3295b01b40247c21ad9abdb1e4913bd49356
ssdeep: 1536:wZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvdi:eBounVyFHpfMqqDL2/LkvdIYvQd2a
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.167FEA63 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.167FEA63
FireEyeGeneric.mg.7ccd13e52e4a466b
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeRansom-Gandcrab!7CCD13E52E4A
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.7162
SUPERAntiSpywareRansom.GandCrab/Variant
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusTrojan ( 0053d33d1 )
K7GWTrojan ( 005261921 )
Cybereasonmalicious.52e4a4
BitDefenderThetaGen:NN.ZexaF.34590.gyY@aO66Ongi
CyrenW32/S-700f8b9d!Eldorado
SymantecRansom.GandCrab!g4
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GandCrab.167FEA63
NANO-AntivirusTrojan.Win32.Inject.eyyizx
AvastWin32:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.10b8bc9f
Ad-AwareGeneric.Ransom.GandCrab.167FEA63
SophosML/PE-A + Troj/GandCrab-A
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.31290
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SM1
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.nm
EmsisoftGeneric.Ransom.GandCrab.167FEA63 (B)
IkarusTrojan-Ransom.GandCrab
GDataWin32.Trojan-Ransom.GandCrab.C
JiangminRiskTool.StartPage.km
AviraTR/Dropper.Gen
Antiy-AVLHackTool/Win32.Inject
GridinsoftMalware.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.167FEA63
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FileCoder.R221681
Acronissuspicious
VBA32BScope.Trojan.Chapak
ALYacGeneric.Ransom.GandCrab.167FEA63
MAXmalware (ai score=80)
MalwarebytesNimnul.Virus.FileInfector.DDS
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TrendMicro-HouseCallRansom_GANDCRAB.SM1
RisingRansom.GandCrab!1.B8D6 (RDMK:cmRtazp7utdGcbYeNEn920GmLclV)
YandexTrojan.Agent!qZOi9rjqwEc
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetW32/GandCrab.B!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Ransom.GandCrab.167FEA63?

Generic.Ransom.GandCrab.167FEA63 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment