Ransom

Ransom:Win32/Gandcrab.AW!bit removal tips

Malware Removal

The Ransom:Win32/Gandcrab.AW!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Gandcrab.AW!bit virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Gandcrab malware family

How to determine Ransom:Win32/Gandcrab.AW!bit?


File Info:

name: EFFB57ABCBE6D39B5092.mlw
path: /opt/CAPEv2/storage/binaries/91766a670c83a584b61e5d754870932f225f43004d4a933369adeca7ff674a55
crc32: 861EA912
md5: effb57abcbe6d39b50923fb98e353627
sha1: 04c09cb68f99232faac88fb21112d56f47d3d9e9
sha256: 91766a670c83a584b61e5d754870932f225f43004d4a933369adeca7ff674a55
sha512: 825cc67e58237e19b86fc017a439696db16f47b4ff8a7c389c30edbbeec59bc2fafe29651ca6a1f548ddab3be0f5d850af4235f093b1aec661ebacd7a08d869e
ssdeep: 1536:bkSr4jdIOJqsRcYeltK5VjGiqm79F23t/svB0AqOAaZhCTo8ZksWjcdipDaIxLnb:bLrXA1WtojjTK9sqD68xipDaIxAc0N0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4F35A12F6E44233D5B32630D4F4652646EE7E32C8369ADBD3D8174E1D294C29E29FA3
sha3_384: e8aeec79233ae66fbcf7c354d573812ef27b023ac12a31794baa00ae0ff20162e5d8566fb38be4e5a1d78328f26f317f
ep_bytes: 558bece8000000003e83042411750574
timestamp: 2018-10-26 08:47:08

Version Info:

0: [No Data]

Ransom:Win32/Gandcrab.AW!bit also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.GandCrab4.1BAAB108
FireEyeGeneric.mg.effb57abcbe6d39b
SkyhighBehavesLike.Win32.Generic.cm
ALYacGeneric.Ransom.GandCrab4.1BAAB108
Cylanceunsafe
VIPREGeneric.Ransom.GandCrab4.1BAAB108
SangforRansom.Win32.Gandcrab_10.se
K7AntiVirusRansomware ( 0053d33d1 )
K7GWRansomware ( 0053d33d1 )
Cybereasonmalicious.68f992
ArcabitGeneric.Ransom.GandCrab4.1BAAB108
BitDefenderThetaGen:NN.ZexaF.36792.kyW@aymu7Hdi
VirITTrojan.Win32.Genus.LSJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.GandCrab.D
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Ransomware.Gandcrab-9764464-0
KasperskyTrojan-Ransom.Win32.GandCrypt.fbd
BitDefenderGeneric.Ransom.GandCrab4.1BAAB108
AvastRansomX-gen [Ransom]
TencentTrojan-Ransom.Win32.Gandcrab.16000557
SophosTroj/Patched-BY
TrendMicroRansom.Win32.GANDCRAB.SMK
EmsisoftGeneric.Ransom.GandCrab4.1BAAB108 (B)
IkarusTrojan-Ransom.GandCrab
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Gandcrab.AA@7w10qu
MicrosoftRansom:Win32/Gandcrab.AW!bit
ZoneAlarmTrojan-Ransom.Win32.GandCrypt.fbd
GDataWin32.Trojan.Agent.TQ7G26
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Gandcrab.R264301
McAfeeArtemis!EFFB57ABCBE6
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMK
RisingRansom.GandCrab!1.B42B (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GandCrab.D!tr
AVGRansomX-gen [Ransom]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Gandcrab.AW!bit?

Ransom:Win32/Gandcrab.AW!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment