Ransom

Generic.Ransom.GandCrab.B9D8FCD9 removal tips

Malware Removal

The Generic.Ransom.GandCrab.B9D8FCD9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.B9D8FCD9 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com

How to determine Generic.Ransom.GandCrab.B9D8FCD9?


File Info:

crc32: F8B961BF
md5: c9b1e6aaec74e8b66edece7e37888013
name: C9B1E6AAEC74E8B66EDECE7E37888013.mlw
sha1: 865be43b972b13086637ead4ec735c2a13a3c99a
sha256: e286de2a2b9006c03759f761dbf5309e398d3b5873afcca9b10499851c695167
sha512: ad6dbfd0463b00c90a789359a4f49f846d51871a1a8c0a3c60c5d8890de99ebdcd8b0880427d14fa098e10b4f7493d21082ee0eef1830b7f2586e54f3f356186
ssdeep: 1536:JZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZ:gd5BJHMqqDL2/Ovvdr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.B9D8FCD9 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.B9D8FCD9
FireEyeGeneric.mg.c9b1e6aaec74e8b6
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Ransom.GandCrab.B9D8FCD9
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.aec74e
BitDefenderThetaGen:NN.ZexaF.34590.eyW@auTsjxoi
CyrenW32/S-7cea76e9!Eldorado
SymantecRansom.GandCrab
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6667060-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GandCrab.B9D8FCD9
NANO-AntivirusTrojan.Win32.Encoder.eytbdj
ViRobotTrojan.Win32.GandCrab.71680
Ad-AwareGeneric.Ransom.GandCrab.B9D8FCD9
EmsisoftGeneric.Ransom.GandCrab.B9D8FCD9 (B)
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.30802
ZillyaTrojan.Filecoder.Win32.7196
TrendMicroRansom_GANDCRAB.SM1
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.lh
SophosML/PE-A + Mal/GandCrab-L
IkarusTrojan-Ransom.GandCrab
GDataWin32.Trojan-Ransom.GandCrab.C
JiangminTrojan.Generic.cabqs
eGambitTrojan.Generic
AviraTR/Dropper.Gen
Antiy-AVLHackTool/Win32.Inject
GridinsoftRansom.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.B9D8FCD9
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Gandcrab
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ransom.R222567
McAfeeTrojan-FPDG!C9B1E6AAEC74
MAXmalware (ai score=89)
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TrendMicro-HouseCallRansom_GANDCRAB.SM1
YandexTrojan.GenAsa!qHIhniD54fs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GandCrab.B!tr.ransom
WebrootW32.Malware.Gen
AVGWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.9D5B.Malware.Gen

How to remove Generic.Ransom.GandCrab.B9D8FCD9?

Generic.Ransom.GandCrab.B9D8FCD9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment