Ransom

About “Ransom.GandCrab.1930” infection

Malware Removal

The Ransom.GandCrab.1930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.GandCrab.1930 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ransom.GandCrab.1930?


File Info:

crc32: 86EBD6EC
md5: 10036ad49f2e82126ce76beef495b123
name: 10036AD49F2E82126CE76BEEF495B123.mlw
sha1: d11e4ea16555ebb5f8b12b72473f54b7d2b2a904
sha256: 74818d355dc5126dfb09badec584afc2465e48643085f2f992dde120cfd5f3a3
sha512: ba1d0019690226fd98c40b7cfc7916998c1d2038f03be641eb4549d8b0b5495af46569158dc667bc46860d5991ef27213ed391bbf0571ce317311080840e11e6
ssdeep: 3072:RvHL52pcaI5CiBygZ+z0hixsV6SaiA3fkb1KqVd6IG5g8g4+Ek1:5HLYwXmEhAgAPO3CDlgb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.GandCrab.1930 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacGen:Variant.Ransom.GandCrab.1930
CylanceUnsafe
ZillyaTrojan.Coins.Win32.1198
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.c131a26c
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.49f2e8
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJOF
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Ransomware.Gandcrab-7340174-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.GandCrab.1930
NANO-AntivirusTrojan.Win32.Encoder.fhpfhb
MicroWorld-eScanGen:Variant.Ransom.GandCrab.1930
TencentWin32.Trojan.Generic.Dsyt
Ad-AwareGen:Variant.Ransom.GandCrab.1930
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.PSW.Coins.FS@7s47lc
BitDefenderThetaGen:NN.ZexaF.34670.kuW@a8!!JTpc
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.10036ad49f2e8212
EmsisoftGen:Variant.Ransom.GandCrab.1930 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Chapak.my
AviraHEUR/AGEN.1102792
eGambitUnsafe.AI_Score_95%
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.Ransom.GandCrab.D78A
AegisLabTrojan.Win32.GandCrypt.trvc
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.GandCrab.1930
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeePacked-FJN!10036AD49F2E
MAXmalware (ai score=100)
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!K231r3FxgKE
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HCUD!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCS3cA

How to remove Ransom.GandCrab.1930?

Ransom.GandCrab.1930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment