Ransom

Generic.Ransom.GandCrab.8B8C81E7 removal guide

Malware Removal

The Generic.Ransom.GandCrab.8B8C81E7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.8B8C81E7 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com

How to determine Generic.Ransom.GandCrab.8B8C81E7?


File Info:

crc32: E54969D9
md5: 6c8c25bb73fae3896807e292eae41a89
name: 6C8C25BB73FAE3896807E292EAE41A89.mlw
sha1: 245ed2a3a3f4473325b67b0f306a77f82cc22ef4
sha256: 3043d078d341720e36747d96f3c116bc14a0818ad3e1b0abdf40bf84901a3827
sha512: 6efa92d98a726c8cbe841ddb95cdacf4d81579f620269fd5480e95f19e0895fe9e2c6593a26d37a8861c58e64495b2df50dd63dc73e238ee4fa211b33bf1347a
ssdeep: 1536:wZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZ:/d5BJHMqqDL2/Ovvdr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.8B8C81E7 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.30802
MicroWorld-eScanGeneric.Ransom.GandCrab.8B8C81E7
FireEyeGeneric.mg.6c8c25bb73fae389
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FPDG!6C8C25BB73FA
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.7196
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGeneric.Ransom.GandCrab.8B8C81E7
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b73fae
BitDefenderThetaGen:NN.ZexaF.34590.eyW@auTsjxoi
CyrenW32/S-7cea76e9!Eldorado
SymantecRansom.GandCrab
TrendMicro-HouseCallRansom_GANDCRAB.SM1
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6667060-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Encoder.eytbdj
ViRobotTrojan.Win32.GandCrab.71680
RisingRansom.Gandcrab!8.F355 (TFE:dGZlOgJXO+ROPSfquw)
Ad-AwareGeneric.Ransom.GandCrab.8B8C81E7
EmsisoftGeneric.Ransom.GandCrab.8B8C81E7 (B)
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SM1
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.lh
SophosML/PE-A + Mal/GandCrab-L
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Generic.cabqs
eGambitTrojan.Generic
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLHackTool/Win32.Inject
MicrosoftRansom:Win32/Gandcrab
GridinsoftRansom.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.8B8C81E7
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ransom.R222567
Acronissuspicious
VBA32BScope.Trojan.Chapak
ALYacGeneric.Ransom.GandCrab.8B8C81E7
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TencentMalware.Win32.Gencirc.10b0bc40
YandexTrojan.GenAsa!qHIhniD54fs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GandCrab.B!tr.ransom
WebrootW32.Malware.Gen
AVGWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.9C70.Malware.Gen

How to remove Generic.Ransom.GandCrab.8B8C81E7?

Generic.Ransom.GandCrab.8B8C81E7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment