Ransom

How to remove “Ransom:Win32/Gandcrab.BL!bit”?

Malware Removal

The Ransom:Win32/Gandcrab.BL!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Gandcrab.BL!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

hosportos.com
ip-api.com

How to determine Ransom:Win32/Gandcrab.BL!bit?


File Info:

crc32: F0EC525C
md5: 4bf3cdb7ecb443578ad506c47bdd833c
name: 4BF3CDB7ECB443578AD506C47BDD833C.mlw
sha1: b2d9aef955cbc1c9e8db32fb63df32b0697e9fa3
sha256: 8d5a06d90c86205fcf51ba338e8dee3563742cfcafd4daa1925fa9381ccaf2f8
sha512: c62beff7d275e134de7b5b15ddc541cee879838b0b8ab3d6b185764155ec9838f785ad20f269f33c3aef88af588d01746628d7c11a1f8bb3f38f5f2529ead1d3
ssdeep: 12288:9xRH6EkOwbW+9rEaJZJUg3KZjM/FYbzevawpjiEk/9CmIJP:nRhwb/EavJUqKZjEdawoV/3I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Gandcrab.BL!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054c5731 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.28597
CynetMalicious (score: 100)
ALYacTrojan.BrsecmonE.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Gandcrab.ab7216fd
K7GWTrojan ( 0054c5731 )
Cybereasonmalicious.7ecb44
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GSFK
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Chapak.fqrjif
ViRobotTrojan.Win32.Z.Kryptik.596992.T
MicroWorld-eScanTrojan.BrsecmonE.1
Ad-AwareTrojan.BrsecmonE.1
SophosML/PE-A + Mal/GandCrab-G
BitDefenderThetaAI:Packer.EAEF3A7821
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
FireEyeGeneric.mg.4bf3cdb7ecb44357
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Mokes.adl
AviraHEUR/AGEN.1102761
Antiy-AVLTrojan/Generic.ASMalwS.2BC57DF
MicrosoftRansom:Win32/Gandcrab.BL!bit
ArcabitTrojan.BrsecmonE.1
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.BrsecmonE.1
AhnLab-V3Win-Trojan/MalPe2.Suspicious.X1937
McAfeeArtemis!4BF3CDB7ECB4
MAXmalware (ai score=87)
VBA32BScope.Trojan.Azden
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GEI!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Ransom:Win32/Gandcrab.BL!bit?

Ransom:Win32/Gandcrab.BL!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment