Ransom

Ransom:Win32/GandCrab!pz (file analysis)

Malware Removal

The Ransom:Win32/GandCrab!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/GandCrab!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom:Win32/GandCrab!pz?


File Info:

name: AB1E4DAF3DB0CFD7A0CB.mlw
path: /opt/CAPEv2/storage/binaries/044276136846389585f06831afdb8ed345f0b8160ca798d0ecbbfcf824489efb
crc32: C168F9E7
md5: ab1e4daf3db0cfd7a0cbc99289ccf63b
sha1: 95a15579e607692e49232aee2beb7debc9821e01
sha256: 044276136846389585f06831afdb8ed345f0b8160ca798d0ecbbfcf824489efb
sha512: f40946e020b638d405bc7e63d170037a0fbafb78205be0a1416af2e7f79a39b649b330cc441dec7fcebf84d5633e544d533d31cc0b7d2954b4b39cf0cfb8c7d1
ssdeep: 6144:AXcZXg5xNMRrrDaNU05w0CUCa5qkWXhEE:AMa5xNMR/ky0CpEqkiuE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C449D00B5B3B8B3CF3EA73304AC8937EA5ADD234BC86A2F1695C254CA740D0B5657D6
sha3_384: a8c68e440d36dbb7ca2a4576d9c799f8b9cd25e48814e3948de7fa812dbb37ca7aacca4076c1eb1b5f461f35f51f39e9
ep_bytes: e87b040000e98efeffff558becf64508
timestamp: 2018-02-10 16:16:13

Version Info:

0: [No Data]

Ransom:Win32/GandCrab!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.GandCrypt.tqVR
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.95206
FireEyeTrojan.GenericKDZ.95206
CAT-QuickHealRansom.Gandcrab.S1903509
SkyhighBehavesLike.Win32.Generic.dc
ALYacTrojan.GenericKDZ.95206
Cylanceunsafe
ZillyaTrojan.GandCrypt.Win32.47
SangforTrojan.Win32.Save.a
K7AntiVirusRansomware ( 0053305e1 )
AlibabaRansom:Win32/GandCrypt.a3f
K7GWTrojan ( 005267131 )
Cybereasonmalicious.9e6076
ArcabitTrojan.Generic.D173E6
VirITTrojan.Win32.Banker1.BLIK
SymantecRansom.GandCrab
APEXMalicious
ClamAVWin.Dropper.Tspy-6567579-0
BitDefenderTrojan.GenericKDZ.95206
TencentMalware.Win32.Gencirc.10b36466
SophosMal/GandCrab-A
DrWebTrojan.PWS.Banker1.25230
VIPRETrojan.GenericKDZ.95206
TrendMicroTSPY_EMOTET.SMD3
EmsisoftTrojan.GenericKDZ.95206 (B)
IkarusTrojan-Downloader.Win32.Zurgop
MAXmalware (ai score=86)
JiangminTrojan.GandCrypt.ab
GoogleDetected
VaristW32/S-135e99c5!Eldorado
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
XcitiumTrojWare.Win32.Cloxer.AY@7o68fu
MicrosoftRansom:Win32/GandCrab!pz
ViRobotTrojan.Win32.Ransom.273408
GDataTrojan.GenericKDZ.95206
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.GandCrypt.R222960
McAfeePacked-ZG!AB1E4DAF3DB0
TACHYONRansom/W32.GandCrypt.273408
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTSPY_EMOTET.SMD3
RisingTrojan.Kryptik!1.B045 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.95090!dam
DeepInstinctMALICIOUS

How to remove Ransom:Win32/GandCrab!pz?

Ransom:Win32/GandCrab!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment