Ransom

About “Ransom.GandCrab.1212” infection

Malware Removal

The Ransom.GandCrab.1212 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.GandCrab.1212 virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Ransom.GandCrab.1212?


File Info:

crc32: 5CBBA79B
md5: 980245f2eb8f0682bf5d2355bc4ebeab
name: 980245F2EB8F0682BF5D2355BC4EBEAB.mlw
sha1: 86851d38240a6c24d10cf6b2f529233e29e0e148
sha256: 51d6df2712e723a2641c5030282dece9d620fcf8b589ecdc8224b5db29542fce
sha512: 0a4f27106d9a99aad88c185602472b4e870ee3b0b1fbc23d5466d5899ef1f3dab4b61643e8ad669f9887a44f209ef7bf319c7fda80532458df0987b1fa7f096d
ssdeep: 12288:IejrrZqQaru5ANzlAnxjOVQ/dx8tUVdlSxT7sz7KCalFt37sY:I2rZqbruIIY0dx5V3SRK7KJlv37sY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: XiaoMi Copyright 2011-2015
InternalName: MiFlash
FileVersion: 2015, 10, 28, 0
CompanyName: XiaoMi Corporation
ProductName: MiFlash Module
ProductVersion: 2015, 10, 28, 0
FileDescription: MiFlash Module
OriginalFilename: MiFlash.exe
Translation: 0x0409 0x04b0

Ransom.GandCrab.1212 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.Darkshell.246
CynetMalicious (score: 85)
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Ransom.GandCrab.1212
CylanceUnsafe
ZillyaDownloader.Banload.Win32.88320
SangforTrojan.Win32.Save.a
AlibabaTrojanDownloader:Win32/Banload.f34ffbe5
K7GWTrojan ( 004938eb1 )
K7AntiVirusTrojan ( 004938eb1 )
CyrenW32/Downloader.WXUE-4498
ESET-NOD32Win32/Wapomi.BA
APEXMalicious
AvastOther:Malware-gen [Trj]
ClamAVWin.Virus.Wapomi-9802127-0
KasperskyTrojan-Downloader.Win32.Banload.cqfs
BitDefenderGen:Variant.Ransom.GandCrab.1212
NANO-AntivirusTrojan.Win32.Banload.cstqaj
MicroWorld-eScanGen:Variant.Ransom.GandCrab.1212
TencentWin32.Trojan-downloader.Banload.Hrok
Ad-AwareGen:Variant.Ransom.GandCrab.1212
SophosMal/Generic-R + Troj/Agent-BGBB
ComodoMalware@#24ntkv49w0s1a
BitDefenderThetaAI:Packer.659502481E
VIPRETrojan.Win32.Small.z (v)
TrendMicroMal_DLDER
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.bc
FireEyeGen:Variant.Ransom.GandCrab.1212
EmsisoftGen:Variant.Ransom.GandCrab.1212 (B)
SentinelOneStatic AI – Suspicious PE
AviraW32/Jadtre.B
eGambitUnsafe.AI_Score_74%
MicrosoftTrojanDownloader:Win32/Small
ArcabitTrojan.Ransom.GandCrab.D4BC
AegisLabTrojan.Win32.Banload.4!c
GDataGen:Variant.Ransom.GandCrab.1212
AhnLab-V3Virus/Win32.Abnormal.Nimnul.X2090
McAfeeW32/PatchedSmall.a!dam
MAXmalware (ai score=100)
VBA32TrojanDownloader.Banload
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
TrendMicro-HouseCallMal_DLDER
RisingVirus.Wapomi!8.55 (CLOUD)
YandexBackDoor.Darkshell!bbpw5cNU8q4
IkarusTrojan-Downloader.Win32.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wapomi.BA!tr
AVGOther:Malware-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Malware.Radar03.Gen

How to remove Ransom.GandCrab.1212?

Ransom.GandCrab.1212 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment