Ransom

Ransom:Win32/GandCrab.B information

Malware Removal

The Ransom:Win32/GandCrab.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/GandCrab.B virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Ransom:Win32/GandCrab.B?


File Info:

crc32: 4EFA77F1
md5: d631f9633368c71f23750b5d4a52d2f3
name: D631F9633368C71F23750B5D4A52D2F3.mlw
sha1: ffbb05240c3b3ee8498580c8e85d204ec24bbbd1
sha256: 4e9fb99f16594efd42de57aa0651e56d2451a9155424d5db170462c2de977a6f
sha512: 95f762b14228ce6f63ff8f36cb1d54654623b93e02bf07cec45c474aabf88f8d360c58d786fdd1d2efca9622cad6d5cc71ff0771e6b9149907b8ba27bcad4763
ssdeep: 6144:D8HHCCm8hhs8UY2IwAG/6y/Gi4yD3Y/A/xn/oVlGGWyoV8:D6HCuhhs8UYV9+Gh+3Y/2ngVlGGWyo+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/GandCrab.B also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.d631f9633368c71f
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXFE-YN!D631F9633368
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.BRMon.Gen.3
K7GWTrojan ( 005267131 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/S-c07995ba!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.Gandcrab-6450061-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.2ca3525e
NANO-AntivirusTrojan.Win32.Miner.exwtnf
ViRobotTrojan.Win32.GandCrab.263680
RisingRansom.GandCrypt!8.F33E (CLOUD)
Ad-AwareTrojan.BRMon.Gen.3
EmsisoftTrojan.BRMon.Gen.3 (B)
F-SecureHeuristic.HEUR/AGEN.1103299
DrWebTrojan.MulDrop7.61466
ZillyaTrojan.GandCrypt.Win32.37
TrendMicroTSPY_EMOTET.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
MaxSecureTrojan.Malware.300983.susgen
SophosMal/Generic-R + Mal/Ransom-FN
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Agentb.ctb
AviraHEUR/AGEN.1103299
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/GandCrab.B
ArcabitTrojan.BRMon.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
VBA32TrojanRansom.GandCrypt
ALYacTrojan.BRMon.Gen.3
MAXmalware (ai score=98)
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GCYE
TrendMicro-HouseCallTSPY_EMOTET.SMD3
TencentMalware.Win32.Gencirc.10b08c90
YandexTrojan.GenAsa!IR9EosCtN9w
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
FortinetW32/GenKryptik.BAZY!tr
BitDefenderThetaGen:NN.ZexaF.34590.qyW@aiwVXhl
AVGFileRepMalware
Cybereasonmalicious.33368c
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.efa

How to remove Ransom:Win32/GandCrab.B?

Ransom:Win32/GandCrab.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment