Ransom

About “Ransom.GandCrab.16” infection

Malware Removal

The Ransom.GandCrab.16 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.GandCrab.16 virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.GandCrab.16?


File Info:

crc32: B09EB417
md5: 92e1dddf1b5609d86ebbb96433158c4e
name: 92E1DDDF1B5609D86EBBB96433158C4E.mlw
sha1: e5ad6d03cc403199be431bfd31aeefde6c8fcf31
sha256: ff3708e7e423c4ab7926f39ee8c8ef332e5c55944df81a30398d0b6a35259364
sha512: 14c213f8b54a9aab4338117416d5ce6097f8cffcc8e5cadeb51c96d02055194da20d8332f2bbed0c8ba019e18ea2c19db847c8be3b3acf209e50b3bf171042b1
ssdeep: 6144:WhhrS5mdtb+LSLHkm9adiM0jR2h50PFk:idtKYE7diQ56Fk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.GandCrab.16 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.GandCrab.16
FireEyeGeneric.mg.92e1dddf1b5609d8
McAfeeRDN/Generic Dropper
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Ransom.GandCrab.16
K7GWTrojan ( 003c36381 )
K7AntiVirusTrojan ( 003c36381 )
BitDefenderThetaGen:NN.ZexaF.34590.puW@aulC6Ugi
SymantecTrojan.Turla.B
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Agent.qwgtlw
AlibabaTrojan:Win32/Turla.b87cc368
NANO-AntivirusTrojan.Win32.Agent.ervmws
ViRobotTrojan.Win32.Z.Agent.253952.ANB
AegisLabAdware.Win32.Generic.mneY
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Variant.Ransom.GandCrab.16
SophosMal/Generic-S
ComodoMalware@#zub7iixku446
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop7.37067
ZillyaDropper.Agent.Win32.274797
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftGen:Variant.Ransom.GandCrab.16 (B)
IkarusTrojan.Dropper
JiangminTrojan.Agent.bthd
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win64.Agent
MicrosoftTrojan:Win32/Occamy.CFF
ArcabitTrojan.Ransom.GandCrab.16
ZoneAlarmTrojan.Win32.Agent.qwgtlw
GDataGen:Variant.Ransom.GandCrab.16
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C2080237
Acronissuspicious
VBA32Trojan.Agentb
ALYacGen:Variant.Ransom.GandCrab.16
TACHYONTrojan/W32.Agent.253952.APX
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Turla.DZ
TencentMalware.Win32.Gencirc.11498002
YandexTrojan.GenAsa!dzE3XcRyfrc
SentinelOneStatic AI – Malicious PE
FortinetW64/Agent.IHG!tr
WebrootW32.AGent.qwgtlw
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDropper.Generic.HgIASOYA

How to remove Ransom.GandCrab.16?

Ransom.GandCrab.16 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment