Ransom

Should I remove “Ransom:Win32/Gandcrab.N!MTB”?

Malware Removal

The Ransom:Win32/Gandcrab.N!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Gandcrab.N!MTB virus can do?

  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Ransom:Win32/Gandcrab.N!MTB?


File Info:

crc32: A4F06070
md5: 079c1255cb1a2b3d2e4fc2f2e567d3ee
name: 079C1255CB1A2B3D2E4FC2F2E567D3EE.mlw
sha1: a1b23779c0fae0fbf87ab426adc481ed3a238151
sha256: 501c04d6d93e51ba2f959e0eab6bf2d92ef75a7d277071bb427d385bd26486c2
sha512: 71ca2990827a3944872412198bf530b9be5ad50a939003b0ded7e3c843f4c4c778ec841e8a0ed431337929ac19c5720b79fa869bf110d8acba171d9199d93811
ssdeep: 6144:X7vHzApyVTBhs0+tnsSyJgLO1LnIQJDGhZ:HOyVTBDdSyJX+kgZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2.13.5.66
Translation: 0x0844 0x16d3

Ransom:Win32/Gandcrab.N!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.079c1255cb1a2b3d
CAT-QuickHealTrojan.Mauvaise.SL1
Qihoo-360Win32/Trojan.Ransom.db4
McAfeeTrojan-FPST!079C1255CB1A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.GandCrypt.j!c
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 00535c1f1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 00535c1f1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/S-255c87fd!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan-Ransom.Win32.GandCrypt.gen
AlibabaRansom:Win32/Gandcrab.12b26dbc
NANO-AntivirusTrojan.Win32.GandCrypt.feoecj
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.Ransom.GandCrab.GR@826oxk
F-SecureHeuristic.HEUR/AGEN.1137189
DrWebTrojan.PWS.Stealer.23949
ZillyaTrojan.GandCrypt.Win32.492
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.rz
AviraHEUR/AGEN.1137189
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Gandcrab.N!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
ZoneAlarmHEUR:Trojan-Ransom.Win32.GandCrypt.gen
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
VBA32BScope.TrojanRansom.GandCrypt
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIBX
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentTrojan.Win32.Kryptik.gibx
YandexTrojan.GenAsa!ay/DvsVSh94
IkarusTrojan-Ransom.GandCrab
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
BitDefenderThetaGen:NN.ZexaF.34590.pu1@auyOrsfO
AVGWin32:Malware-gen
Cybereasonmalicious.5cb1a2
Paloaltogeneric.ml
MaxSecureRansomeware.CRAB.gen

How to remove Ransom:Win32/Gandcrab.N!MTB?

Ransom:Win32/Gandcrab.N!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment