Ransom

How to remove “Ransom:Win32/GandCrab!pz”?

Malware Removal

The Ransom:Win32/GandCrab!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/GandCrab!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the Gandcrab malware family
  • Binary file triggered multiple YARA rules
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/GandCrab!pz?


File Info:

name: A42C4FEBFD2F5E4AB8B9.mlw
path: /opt/CAPEv2/storage/binaries/cf70eb4e5c09123421dfef9f156cbda52c23220c5953a809e69f2465a6b93557
crc32: 877E8965
md5: a42c4febfd2f5e4ab8b9b03422fd489f
sha1: 56e424bf839ed765fc0ff9d208b3d803167a300a
sha256: cf70eb4e5c09123421dfef9f156cbda52c23220c5953a809e69f2465a6b93557
sha512: ac87641c4d7ac59a93921fca1e7d96187cd8a15bf09f30e698f753e9f9643499ddaba9a1c6d0fa598d738db69b983a3b848f421fd8a649aebfa4e3e02ecfec00
ssdeep: 1536:R999999999999NPeUvDMwSx1CnvffHly3PUxmT3MqqU+2bbbAV2/S2TOKUb:3F21Cn3f43PUsTMqqDL2/TOK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15C934B2172F143D6F2F26ABAA6B97565417D3E50673869CF10F00BC68C2A5E369387C3
sha3_384: b951362820a97860a12831c9527ebc10265fa25a8018f1b0cc20607665ea519c9406b369585fe9ba0f575c13d6699763
ep_bytes: b7470283c70283c6026685c075c233ff
timestamp: 2018-04-26 20:06:53

Version Info:

0: [No Data]

Ransom:Win32/GandCrab!pz also known as:

BkavW32.AIDetectMalware
AVGWin32:RansomX-gen [Ransom]
ElasticWindows.Generic.Threat
MicroWorld-eScanGeneric.Ransom.GandCrab.1CA44DF2
FireEyeGeneric.mg.a42c4febfd2f5e4a
CAT-QuickHealRansom.Gandcrab.S25794315
SkyhighGenericRXHF-PA!A42C4FEBFD2F
McAfeeGenericRXHF-PA!A42C4FEBFD2F
MalwarebytesGeneric.Malware.AI.DDS
SangforRansom.Win32.Gandcrab_1.se
K7AntiVirusTrojan ( 0056860a1 )
AlibabaRansom:Win32/GandCrab.2d997fe7
K7GWTrojan ( 0056860a1 )
SymantecRansom.GandCrab!gm
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6667060-0
BitDefenderGeneric.Ransom.GandCrab.1CA44DF2
TencentTrojan-Ransom.Win32.GandCrab.16000553
EmsisoftGeneric.Ransom.GandCrab.1CA44DF2 (B)
VIPREGeneric.Ransom.GandCrab.1CA44DF2
TrendMicroRansom.Win32.GANDCRAB.SM1
SophosMal/GandCrab-I
SentinelOneStatic AI – Malicious PE
VaristW32/S-73d1c2af!Eldorado
Antiy-AVLTrojan[Ransom]/Win32.GandCrab
Kingsoftmalware.kb.a.869
MicrosoftRansom:Win32/GandCrab!pz
XcitiumTrojWare.Win32.GandCrab.AB@8qozz3
ArcabitGeneric.Ransom.GandCrab.1CA44DF2
GDataWin32.Trojan-Ransom.GandCrab.W
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R258314
VBA32TrojanRansom.Gandcrab
ALYacGeneric.Ransom.GandCrab.1CA44DF2
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SM1
RisingRansom.GandCrab!1.B8D6 (CLASSIC)
YandexTrojan.Agent!ljaxYTV+EHs
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.73561963.susgen
FortinetW32/GandCrab.SM1!tr
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Gandcrab

How to remove Ransom:Win32/GandCrab!pz?

Ransom:Win32/GandCrab!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment