Ransom

What is “Ransom:Win32/Gandcrab”?

Malware Removal

The Ransom:Win32/Gandcrab is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Gandcrab virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/Gandcrab?


File Info:

crc32: 6F78E799
md5: 95f0c7ecc32d2092c3aa752e3818a7b5
name: 95F0C7ECC32D2092C3AA752E3818A7B5.mlw
sha1: d76c6761d9891c195962df7d586def85b7ee9fb0
sha256: 493ac3f7cda6762cc2f47e2818cfdcfd88ca7007602c54712ab06de56e8a9a20
sha512: 3983c71ab5d58d73d9331bdd0acd5b7f8c98d7181dbc4c5a6a9480890320e857eb34e7f2f02d2338d3f53e57c050ff610853ee3adc03f16719db0ddbc3c6d10c
ssdeep: 98304:UZJE1MsNOkvXOI7lQ01Z4h/zxCui0/hvRY9j3F39Kb2KC70VMimhfDC2zCgbKXM:s4M61ehzhvRYllJ6ERDxzpvhEdyAkVj
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: vebug.ekc
Prod: 1.2.4
FileVersions: 1.0.6.9
LegalCo: Copyri (C) 2019, pirmudationco

Ransom:Win32/Gandcrab also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45474119
FireEyeGeneric.mg.95f0c7ecc32d2092
McAfeeArtemis!95F0C7ECC32D
CylanceUnsafe
VIPREWin32.Malware!Drop
SangforMalware
BitDefenderTrojan.GenericKD.45474119
K7GWTrojan ( 005763681 )
CyrenW32/Trojan.ESVA-3692
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win32.AntiAV.czmc
RisingTrojan.Kryptik!8.8 (TFE:5:c4Dvue7LbZD)
Ad-AwareTrojan.GenericKD.45474119
SophosMal/Generic-S
F-SecureTrojan.TR/AD.GoCloudnet.qwxqp
DrWebTrojan.Siggen11.58430
TrendMicroHackTool.Win32.ARTEMIS.USMANAF21
McAfee-GW-EditionBehavesLike.Win32.RansomGandCrab.rc
EmsisoftTrojan.GenericKD.45474119 (B)
IkarusTrojan.SuspectCRC
WebrootW32.Trojan.D3
AviraTR/AD.GoCloudnet.qwxqp
MAXmalware (ai score=91)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Gandcrab
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B5E147
ZoneAlarmTrojan.Win32.AntiAV.czmc
GDataTrojan.GenericKD.45474119
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34760.@pGfamzovepI
ALYacTrojan.GenericKD.45474119
VBA32BScope.Trojan.Azorult
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
ESET-NOD32a variant of Generik.IHSFQIJ
TrendMicro-HouseCallHackTool.Win32.ARTEMIS.USMANAF21
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.GWXD!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/Gandcrab?

Ransom:Win32/Gandcrab removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment