Ransom

Generic.Ransom.GandCrab.E276B91F removal instruction

Malware Removal

The Generic.Ransom.GandCrab.E276B91F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.E276B91F virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com

How to determine Generic.Ransom.GandCrab.E276B91F?


File Info:

crc32: 64C2C236
md5: 0dd4ec67c03d8d66f147cd2b82878246
name: 0DD4EC67C03D8D66F147CD2B82878246.mlw
sha1: 3d9b2638d0a81f6ad593dff60602aabd7ba422f0
sha256: 73afa89fba9144e55377b5963d790ec548843122b11b54e4660b2683e90a2db2
sha512: f36ccfbcf05776b276cf2f3e9f23c4f7ad3f956658aba51cbba298a394f350ed6d7797954f06f1b87804f15440c07e98948f8bc0ce74eb4281ce8aa3490ef537
ssdeep: 1536:jZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZ:Sd5BJHMqqDL2/Ovvdr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.E276B91F also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab.E276B91F
FireEyeGeneric.mg.0dd4ec67c03d8d66
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FPDG!0DD4EC67C03D
MalwarebytesRansom.GandCrab
VIPRETrojan.Win32.Generic!BT
SUPERAntiSpywareRansom.GandCrab/Variant
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34590.eyW@auTsjxoi
CyrenW32/S-7cea76e9!Eldorado
SymantecRansom.GandCrab
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6667060-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GandCrab.E276B91F
NANO-AntivirusTrojan.Win32.Encoder.eytbdj
TencentMalware.Win32.Gencirc.10b0bc40
Ad-AwareGeneric.Ransom.GandCrab.E276B91F
SophosML/PE-A + Mal/GandCrab-L
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.30802
ZillyaTrojan.Filecoder.Win32.7196
TrendMicroRansom_GANDCRAB.SM1
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.lh
EmsisoftGeneric.Ransom.GandCrab.E276B91F (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Ransom.GandCrab.C
JiangminTrojan.Generic.cabqs
eGambitTrojan.Generic
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLHackTool/Win32.Inject
GridinsoftRansom.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.E276B91F
ViRobotTrojan.Win32.GandCrab.71680
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ransom.R222567
Acronissuspicious
VBA32BScope.Trojan.Chapak
ALYacGeneric.Ransom.GandCrab.E276B91F
CylanceUnsafe
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TrendMicro-HouseCallRansom_GANDCRAB.SM1
RisingRansom.Gandcrab!8.F355 (TFE:dGZlOgJXO+ROPSfquw)
YandexTrojan.GenAsa!qHIhniD54fs
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GandCrab.B!tr.ransom
WebrootW32.Malware.Gen
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.7c03d8
PandaTrj/Genetic.gen
Qihoo-360HEUR/QVM20.1.985F.Malware.Gen

How to remove Generic.Ransom.GandCrab.E276B91F?

Generic.Ransom.GandCrab.E276B91F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment