Ransom Trojan

Trojan.Ransom.GandCrab.AN removal guide

Malware Removal

The Trojan.Ransom.GandCrab.AN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.GandCrab.AN virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Ransom.GandCrab.AN?


File Info:

name: DDF89F6767480DC215CF.mlw
path: /opt/CAPEv2/storage/binaries/49a3c103e99f1809de0bd3a7dc0b85398c3ef8644574c42b9282ae266070ba34
crc32: C9A87CCB
md5: ddf89f6767480dc215cfc86d6e8a9bc1
sha1: 9f57a898178affef408c5b812704728bfba31d0f
sha256: 49a3c103e99f1809de0bd3a7dc0b85398c3ef8644574c42b9282ae266070ba34
sha512: 4f210c89517dbd790817c13494a5a544828f65369c7c3049e06806c4477f2ebe6fc60d94049dd12dd5425d83040b479cfa4b00f900cccacf046e1213d2b5e640
ssdeep: 3072:Qz7WxuK1OnavffIsAn52BNUwpUZQ7jZVvFMfi6F1/K43jMJeiU:QzEuKWCYhn4BpUgXyFMcDiU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F24E12031C1D872F2A7113988A2DBA5CB6AF8A04BA059DF2FE8157D4F786D0C776357
sha3_384: 7ec26e7e7dff6d34f09154c70183fdb4da9dd970ce1526db696891184ee840d54461be62c282b9f2a01780233a40447a
ep_bytes: e8ae3f0000e989feffffff3574bb4100
timestamp: 2018-06-21 18:45:39

Version Info:

ProductVersion: 2.13.5.66
Translation: 0x0844 0x16d3

Trojan.Ransom.GandCrab.AN also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
tehtrisGeneric.Malware
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.Ransom.GandCrab.AN
ClamAVWin.Packed.Gandcrab-6552923-4
FireEyeTrojan.Ransom.GandCrab.AN
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GandCrab.AN
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.GandCrypt.Win32.420
SangforRansom.Win32.Gandcrab_133.se2
K7AntiVirusTrojan ( 005357ca1 )
AlibabaRansom:Win32/Gandcrab.4c5
K7GWTrojan ( 005357ca1 )
Cybereasonmalicious.8178af
VirITTrojan.Win32.Emotet.AOF
CyrenW32/Ransom.KH.gen!Eldorado
SymantecRansom.GandCrab
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Ransom.GandCrab.AN
SUPERAntiSpywareRansom.GandCrab/Variant
TencentTrojan-Ransom.Win32.gandcrab.gen
EmsisoftTrojan.Ransom.GandCrab.AN (B)
F-SecureTrojan.TR/FileCoder.ER
VIPRETrojan.Ransom.GandCrab.AN
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosMal/GandCrab-B
IkarusTrojan-Ransom.GandCrab
GDataWin32.Trojan.PSE.123U0SH
JiangminTrojan.Banker.Gozi.ez
AviraTR/FileCoder.ER
MAXmalware (ai score=82)
Antiy-AVLTrojan[PSW]/Win32.Coins
XcitiumTrojWare.Win32.Ransom.GandCrab.GR@826oxk
ArcabitTrojan.Ransom.GandCrab.AN
ViRobotTrojan.Win32.GandCrab.Gen.A
MicrosoftRansom:Win32/Gandcrab.SE!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Gandcrab.C2578945
Acronissuspicious
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
RisingRansom.GandCrab!1.BC55 (CLASSIC)
YandexTrojan.PWS.Coins!fjfDIJbdIcE
SentinelOneStatic AI – Malicious PE
MaxSecureRansomeware.CRAB.gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Ransom.GandCrab.AN?

Trojan.Ransom.GandCrab.AN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment