Categories: RansomTrojan

Trojan.Ransom.GandCrab (file analysis)

The Trojan.Ransom.GandCrab is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.GandCrab virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Trojan.Ransom.GandCrab?


File Info:

crc32: D49C96CFmd5: f96e0e56a1eb44f7ae71c40fada29158name: tracking_number.pdf..exesha1: ce1faf829687bf34510def8e1abf8094c9287575sha256: fec01ecfbc95ba154b19c1e9bb93edaa4bbed6628380b6670afe130e4b05c58bsha512: 1786afdd4f325e8086cdcbd76092741d0561c9dc00dd973b289a08977a5008e07f2145ba8f48c62c3024a1dbc9dd427eb4a925d3b39b3dcf16eaac61abf98187ssdeep: 6144:qCjAmm3b6CEn7kfKnG19fXcFIuxEzne94p:qe4PE7kfKGvfXcfxEtptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 10.1.10.11Translation: 0x0346 0x093e

Trojan.Ransom.GandCrab also known as:

DrWeb Trojan.Encoder.24384
MicroWorld-eScan Trojan.GenericKD.31022992
FireEye Generic.mg.f96e0e56a1eb44f7
CAT-QuickHeal Trojan.Mauvaise.SL1
Qihoo-360 Generic/HEUR/QVM10.2.E713.Malware.Gen
McAfee Trojan-FPST!F96E0E56A1EB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00532e3d1 )
BitDefender Trojan.GenericKD.31022992
K7GW Trojan ( 655333331 )
Cybereason malicious.6a1eb4
TrendMicro Ransom_HPGANDCRAB.SMG
BitDefenderTheta Gen:NN.ZexaF.34084.nu1@aGP5qMmO
F-Prot W32/S-d30c8921!Eldorado
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generickdz-6736537-0
GData Trojan.GenericKD.31022992
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/CeeInject.ac06b36b
NANO-Antivirus Trojan.Win32.Encoder.fefxnj
ViRobot Trojan.Win32.GandCrab.Gen.A
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.31022992
Emsisoft Trojan.GenericKD.31022992 (B)
Comodo TrojWare.Win32.Chapak.FS@7prmd9
F-Secure Heuristic.HEUR/AGEN.1038194
Zillya Trojan.GandCrypt.Win32.400
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Sophos Mal/GandCrab-B
Ikarus Trojan-Ransom.GandCrab
Cyren W32/S-d30c8921!Eldorado
Jiangmin Trojan.PSW.Coins.no
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1038194
MAX malware (ai score=100)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1D95F90
SUPERAntiSpyware Ransom.GandCrab/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/CeeInject.AFR!bit
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
VBA32 BScope.TrojanPSW.Stealer
ALYac Trojan.Ransom.GandCrab
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GHXG
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG
Tencent Trojan.Win32.Kryptik.ghxg
Yandex Trojan.GandCrypt!
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Ransomeware.CRAB.gen

How to remove Trojan.Ransom.GandCrab?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Dacic.94CCEEA9.A.A35AF582 removal tips

The Generic.Dacic.94CCEEA9.A.A35AF582 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

How to remove “Barys.431172 (B)”?

The Barys.431172 (B) is considered dangerous by lots of security experts. When this infection is…

13 mins ago

Win32/OfferCore.F potentially unwanted (file analysis)

The Win32/OfferCore.F potentially unwanted is considered dangerous by lots of security experts. When this infection…

14 mins ago

Worm.VobfusMF.S22387541 (file analysis)

The Worm.VobfusMF.S22387541 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Trojan.GenericRI.S31670896 malicious file

The Trojan.GenericRI.S31670896 is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago

Generic.Malware.SF!dld!.D800E25F information

The Generic.Malware.SF!dld!.D800E25F is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago