Ransom

Ransom:Win32/GandCrab.AV removal tips

Malware Removal

The Ransom:Win32/GandCrab.AV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/GandCrab.AV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Sorbian
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system

Related domains:

adrespotokano.info

How to determine Ransom:Win32/GandCrab.AV?


File Info:

crc32: B30B09A7
md5: 3e6acd8bc6da5c3ef9c135b6bab92199
name: 3E6ACD8BC6DA5C3EF9C135B6BAB92199.mlw
sha1: 00263b9e8a0c54e7f7c0b0fbdaabf91f4018f38c
sha256: 0f6603b4ac8a785d56414b5986e0efbbbd27a7079e991d176c81f03afbfe4c8e
sha512: f3db0dd821d861f32a50e758961b7379944ea4f85eddd900a39e42550cd6683881eb710aed5647db76cc43baf9f52f006390de90deb44b9524d6e5c386d0b4e2
ssdeep: 3072:MkuiFGxjcZWfRopnwP+nlrbEy4aFDG+lfYxB0JRusHchq9S+aN2fBAx:MkuiExjB2p2Sm0DGCQT0JsbwO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: tgabhryj.exe
ProductVersion: 1.0.0.11

Ransom:Win32/GandCrab.AV also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.GenericKDZ.46912
FireEyeGeneric.mg.3e6acd8bc6da5c3e
McAfeeTrojan-FQPW!3E6ACD8BC6DA
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.46912
K7GWTrojan ( 0053d5971 )
K7AntiVirusTrojan ( 0053d5971 )
BitDefenderThetaGen:NN.ZexaF.34590.mu0@aWK0aUgG
CyrenW32/Kryptik.HV.gen!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Generic-6666640-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.4cbff21a
NANO-AntivirusTrojan.Win32.Coins.fhyqxb
TencentWin32.Trojan.Generic.Lmle
Ad-AwareTrojan.GenericKDZ.46912
EmsisoftTrojan.GenericKDZ.46912 (B)
ComodoTrojWare.Win32.Ransom.GandCrab.GD@800qia
F-SecureHeuristic.HEUR/AGEN.1106537
ZillyaTrojan.GenericKD.Win32.189116
TrendMicroRansom.Win32.GANDCRAB.SMJC.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SophosMal/Generic-R + Mal/GandCrab-B
IkarusTrojan.Win32.Danabot
JiangminTrojan.GandCrypt.kg
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106537
Antiy-AVLTrojan[PSW]/Win32.Coins
MicrosoftRansom:Win32/GandCrab.AV
ArcabitTrojan.Generic.DB740
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.G
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2678179
Acronissuspicious
VBA32BScope.Trojan.CryptInject
ALYacTrojan.Chapak.A
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GKDT
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMJC.hp
RisingRansom.Genasom!8.293 (CLOUD)
YandexTrojan.GenAsa!LXKfu+BwDPY
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.CNB!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.bc6da5
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM10.2.B7B5.Malware.Gen

How to remove Ransom:Win32/GandCrab.AV?

Ransom:Win32/GandCrab.AV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment