Ransom

Generic.Ransom.GandCrab.624C975A removal

Malware Removal

The Generic.Ransom.GandCrab.624C975A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.624C975A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Generic.Ransom.GandCrab.624C975A?


File Info:

crc32: 4329CE6D
md5: f0d208872488080782ea723e5fd63009
name: F0D208872488080782EA723E5FD63009.mlw
sha1: 8a33a973a23fa3d774af6085af397e24bbf7a88e
sha256: d4c3d2730f423f7dc22db5b23812d83c3df7dedcd3d721179ba042148e24c122
sha512: 276ea9c69ccd0fe1be1739a93afb1d6084a620e568eab66d0d33874cc8ee3e5d411ab145efe288b138c2476959cc05961291421d896fa67a1952dfb507321292
ssdeep: 1536:4ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd:2BounVyFHpfMqqDL2/Lkvd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.624C975A also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.624C975A
FireEyeGeneric.mg.f0d2088724880807
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Ransom.GandCrab.624C975A
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.7162
SUPERAntiSpywareRansom.GandCrab/Variant
K7AntiVirusTrojan ( 0053d33d1 )
K7GWTrojan ( 00526c7b1 )
Cybereasonmalicious.724880
ArcabitGeneric.Ransom.GandCrab.624C975A
BitDefenderThetaGen:NN.ZexaF.34590.eyW@aO66Ongi
CyrenW32/S-700f8b9d!Eldorado
SymantecRansom.GandCrab!g4
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMIU
ClamAVWin.Ransomware.Gandcrab-6502432-0
BitDefenderGeneric.Ransom.GandCrab.624C975A
NANO-AntivirusTrojan.Win32.Inject.eyyizx
AvastWin32:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.10b0b456
Ad-AwareGeneric.Ransom.GandCrab.624C975A
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.31290
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.SMIU
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.kh
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/GandCrab-A
APEXMalicious
JiangminTrojan.Generic.bzhzc
eGambitTrojan.Generic
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLHackTool/Win32.Inject
GridinsoftMalware.Win32.Gen.cc!s1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FileCoder.R221681
Acronissuspicious
McAfeeRansom-Gandcrab!F0D208872488
MalwarebytesRansom.GandCrab
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
YandexTrojan.GenAsa!N5wkFSylebY
IkarusTrojan-Ransom.GandCrab
FortinetW32/GandCrab.B!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.9E87.Malware.Gen

How to remove Generic.Ransom.GandCrab.624C975A?

Generic.Ransom.GandCrab.624C975A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment