Ransom

What is “Ransom:Win32/GandCrab.AS”?

Malware Removal

The Ransom:Win32/GandCrab.AS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/GandCrab.AS virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/GandCrab.AS?


File Info:

crc32: 24B48B8C
md5: ef394d7a27305bf1cd1ef2869462199a
name: EF394D7A27305BF1CD1EF2869462199A.mlw
sha1: 340d19d9518e2cef7be40c9a44f429d95adcb8e7
sha256: 4e59ff8b0ebcaacf9ef13a4b31f2cca55f5a785cc0304039beb756e4a6c6c58b
sha512: dfda9055f9e92b1f88cce5cb025f934bf762ad3cfcf8413575b06435418e8c7b5090b7acbdb7ee9d786769980b43b68abd9e96a3a5790c2c29606c27099ff926
ssdeep: 3072:TCTGUBi2JiqpPwwmY55FEeOUCTHFgait3U5Mncosd0XB6ioYojO2raAH7lIaVwLw:TCnBzxEeD6Cz3Nc8UMAuaAYqCh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/GandCrab.AS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.ef394d7a27305bf1
CAT-QuickHealTrojan.Cloxer.A06
McAfeeGenericRXEP-KI!EF394D7A2730
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Packed.Gandcrab-6520432-4
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 003e58dd1 )
K7AntiVirusTrojan ( 003e58dd1 )
CyrenW32/S-d4664328!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6520432-4
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.aa2c4e46
NANO-AntivirusTrojan.Win32.Chapak.ezojoc
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Kryptik!1.C2B8 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.Crypt.KS@7lfjau
F-SecureHeuristic.HEUR/AGEN.1102756
DrWebTrojan.MulDrop8.5512
ZillyaTrojan.Chapak.Win32.2456
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Mal/Agent-AUL
IkarusTrojan.Kryptik
JiangminTrojan.Chapak.fb
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1102756
Antiy-AVLTrojan/Win32.Chapak
MicrosoftRansom:Win32/GandCrab.AS
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.quX@aWAU24g
ALYacTrojan.Ransom.GandCrab.Gen.2
MAXmalware (ai score=100)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GFGV
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
TencentMalware.Win32.Gencirc.114b3fe0
YandexTrojan.GenAsa!uFJyEcZ8J3I
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GVHF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCvnsA

How to remove Ransom:Win32/GandCrab.AS?

Ransom:Win32/GandCrab.AS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment