Ransom

Ransom.GandCrab.2689 (B) (file analysis)

Malware Removal

The Ransom.GandCrab.2689 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.GandCrab.2689 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.GandCrab.2689 (B)?


File Info:

name: 9941D67C0AEB8704A228.mlw
path: /opt/CAPEv2/storage/binaries/4da120def40d88452ab102e7c0f2e1cb6231289eac0dde61d1483ca786511bd6
crc32: 612A5763
md5: 9941d67c0aeb8704a228af4299445f0f
sha1: 245f39488b2edc7d4c9f275f78c00eaad599e510
sha256: 4da120def40d88452ab102e7c0f2e1cb6231289eac0dde61d1483ca786511bd6
sha512: 7ce6251ad7101c37e3ec368d49139c0040d49a20b20cb8e2c9018b29fd15c71a361550048db2af4125ccf4362763148f4044d488c886a0464e8a9e194d7a0a4a
ssdeep: 384:jihGIqKVINDNg+MojG5dTAjWdav8U9c22ApYP:PJMoQd6aa0UF2xP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133C21D2F67036A91D078807B87199EA9416E407A27C878D7E748C6DC36D4EE3B42B17F
sha3_384: f0bf46c983a2bf2789843d9dd759558169e96cbdc28f880fc10a01593ea85a515f6889577d0ae0f238e432dd0d8df20a
ep_bytes: 558bec81ec78090000e8c20c00008985
timestamp: 1970-01-01 15:50:05

Version Info:

0: [No Data]

Ransom.GandCrab.2689 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.GandCrab.2689
SkyhighBehavesLike.Win32.Simfect.mm
McAfeeArtemis!9941D67C0AEB
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7GWTrojan-Downloader ( 00552ecf1 )
K7AntiVirusTrojan-Downloader ( 00552ecf1 )
ArcabitTrojan.Ransom.GandCrab.DA81
BitDefenderThetaGen:NN.ZexaF.36804.byW@aukQDWpi
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.EQH
APEXMalicious
ClamAVWin.Dropper.Phorpiex-10008698-0
KasperskyTrojan.Win32.Patched.rw
BitDefenderGen:Variant.Ransom.GandCrab.2689
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:DeadZero [Inf]
Tencent Trojan.Win32.Patched.kh
TACHYONWorm/W32.ZeroDownloader
EmsisoftGen:Variant.Ransom.GandCrab.2689 (B)
F-SecureMalware.W32/Infector.Gen
DrWebTrojan.DownLoader46.474
VIPREGen:Variant.Ransom.GandCrab.2689
TrendMicroTROJ_GEN.R03BC0DDN24
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.9941d67c0aeb8704
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Generic.beop
GoogleDetected
AviraW32/Infector.Gen
VaristW32/ZeroDloader.A.gen!Eldorado
Antiy-AVLTrojan/Win32.Phorpiex
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Injector.UOL@4q80ri
MicrosoftTrojan:Win32/Phorpiex.RB!MTB
ZoneAlarmTrojan.Win32.Patched.rw
GDataWin32.Trojan.PSE.16VTW2Z
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R282625
ALYacGen:Variant.Ransom.GandCrab.2689
MAXmalware (ai score=88)
VBA32BScope.TrojanBanker.CliptoShuffler
MalwarebytesTrojan.Downloader.RZ.Generic
ZonerProbably Heur.ExeHeaderL
RisingVirus.Phorpiex!1.E9B1 (CLASSIC)
IkarusWorm.Win32.Phorpiex
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EQH!tr
AVGWin32:DeadZero [Inf]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Phorpiex.RK8PHU

How to remove Ransom.GandCrab.2689 (B)?

Ransom.GandCrab.2689 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment