Ransom

About “Ransom:Win32/GandCrab.AP” infection

Malware Removal

The Ransom:Win32/GandCrab.AP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/GandCrab.AP virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

xrbwgb.com
th5ijd5gds.xyz
c82psxpjd8.top
7ui3n2rezz.top

How to determine Ransom:Win32/GandCrab.AP?


File Info:

crc32: 8D2C7D2F
md5: 5a5f35993148de98b9c1e8045e6f05e3
name: 5A5F35993148DE98B9C1E8045E6F05E3.mlw
sha1: b9763ef39c0016210d0b1d513184ac90dd8e432e
sha256: 07a9344ce2d0b320bf25c6ff78e4eb269b2194546b3875477fcd7130bbb3b6cb
sha512: e4e1cd9e8e335064caf611ac9d693e8ad6a72f0cc8030f708591a494d2bef0adaeb9ced4f841f0e21b794c9fdcb9226ca880bb515b429c8afa4d9dd6dd563a21
ssdeep: 3072:Ob9chCbs07hdRhduI3P/emDqBN5XBufXjwOHXPBkmovgmhJwDUQetwwdV:O3s0DwMemyzB4TwYXPBHeHj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0808 0x04b0

Ransom:Win32/GandCrab.AP also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BRMon.Gen.4
FireEyeGeneric.mg.5a5f35993148de98
CAT-QuickHealTrojan.Chapak.ZZ5
Qihoo-360Win32/Trojan.PSW.1f9
McAfeeGenericRXFT-QA!5A5F35993148
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.BRMon.Gen.4
K7GWAdware ( 004ef1551 )
Cybereasonmalicious.93148d
BitDefenderThetaGen:NN.ZexaF.34590.puW@aST!fQmO
CyrenW32/GandCrab.H.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHQC
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Phorpiex-9818009-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.ea5867d3
NANO-AntivirusTrojan.Win32.GandCrypt.fdwzvz
ViRobotTrojan.Win32.U.Hermes.233472
AegisLabTrojan.Win32.Fareit.i!c
RisingMalware.Obscure/Heur!1.A89E (CLOUD)
Ad-AwareTrojan.BRMon.Gen.4
EmsisoftTrojan.BRMon.Gen.4 (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.GP@7ou4hv
F-SecureHeuristic.HEUR/AGEN.1121589
DrWebTrojan.DownLoader26.49809
ZillyaTrojan.Chapak.Win32.5640
TrendMicroTrojanSpy.Win32.URSNIF.SMD2.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-R + Mal/GandCrab-A
IkarusTrojan-Dropper.Win32.Danabot
AviraHEUR/AGEN.1121589
Antiy-AVLTrojan[Downloader]/Win32.Upatre
MicrosoftRansom:Win32/GandCrab.AP
ArcabitTrojan.BRMon.Gen.4
SUPERAntiSpywareBackdoor.Andromeda/Variant
AhnLab-V3Win-Trojan/Gandcrab02.Exp
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.4
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Encoder
ALYacTrojan.BRMon.Gen.4
MAXmalware (ai score=99)
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMD2.hp
TencentMalware.Win32.Gencirc.10b3df3e
YandexTrojan.GenAsa!BUYXPm+iR9w
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.GOGY!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureRansomeware.CRAB.gen

How to remove Ransom:Win32/GandCrab.AP?

Ransom:Win32/GandCrab.AP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment