Ransom

Generic.Ransom.GandCrab.DCFFAFAB removal tips

Malware Removal

The Generic.Ransom.GandCrab.DCFFAFAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.DCFFAFAB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Generic.Ransom.GandCrab.DCFFAFAB?


File Info:

crc32: 9C0655F9
md5: 1541b24d4c65a6e071d68dfa341691c2
name: 1541B24D4C65A6E071D68DFA341691C2.mlw
sha1: cafdc8996da02e85de3c200bf047d2e782f1c995
sha256: 00fa3d70df3d9686c9de259d1f2a9585e86dc239c2cf5785732d5aab8bcd37b4
sha512: 73ed38c23fe672b96134607b8c9994d13486f2cd9d2533484d6c5cc494f8a6218c5275118b2b91908ce7e2adb7e390290f911ce35aba7c456cef33cc1ec78dc4
ssdeep: 1536:iZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHk:EBounVyFHFMqqDL2/LgHkc2
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.DCFFAFAB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.DCFFAFAB
FireEyeGeneric.mg.1541b24d4c65a6e0
McAfeeRansom-Gandcrab!1541B24D4C65
MalwarebytesRansom.GandCrab
VIPRETrojan.Win32.Generic!BT
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusTrojan ( 0053d33d1 )
K7GWTrojan ( 0053d33d1 )
Cybereasonmalicious.d4c65a
BitDefenderThetaAI:Packer.433266BC1C
CyrenW32/S-69916e6d!Eldorado
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
APEXMalicious
ClamAVWin.Ransomware.Gandcrab-6502432-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GandCrab.DCFFAFAB
NANO-AntivirusTrojan.Win32.Inject.eyyizx
SUPERAntiSpywareRansom.GandCrab/Variant
RisingRansom.GandCrab!1.B8D6 (CLASSIC)
Ad-AwareGeneric.Ransom.GandCrab.DCFFAFAB
SophosML/PE-A + Mal/Palevo-B
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Encoder.24384
ZillyaTrojan.Filecoder.Win32.7540
TrendMicroRansom.Win32.GANDCRAB.SMILB
EmsisoftGeneric.Ransom.GandCrab.DCFFAFAB (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bzhzc
eGambitTrojan.Generic
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLHackTool/Win32.Inject
MicrosoftRansom:Win32/GandCrab.E
GridinsoftRansom.Win32.Filecoder.bot!s1
ArcabitGeneric.Ransom.GandCrab.DCFFAFAB
AhnLab-V3Trojan/Win32.Gandcrab.R255229
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.Ransom.GandCrab.DCFFAFAB
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Chapak
ALYacGeneric.Ransom.GandCrab.DCFFAFAB
TACHYONRansom/W32.GandCrab.99840.B
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMILB
TencentTrojan.Win32.Gandcrab.e
YandexTrojan.GenAsa!N5wkFSylebY
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GandCrab.B!tr.ransom
AVGWin32:RansomX-gen [Ransom]
AvastWin32:RansomX-gen [Ransom]

How to remove Generic.Ransom.GandCrab.DCFFAFAB?

Generic.Ransom.GandCrab.DCFFAFAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment