Ransom.359 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.359 (B) infection?

In this post you will discover regarding the meaning of Ransom.359 (B) and also its adverse impact on your computer system. Such ransomware are a form of malware that is clarified by on-line frauds to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom.359 (B) infection will certainly instruct its targets to launch funds move for the function of counteracting the changes that the Trojan infection has introduced to the victim’s gadget.

Ransom.359 (B) Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Writes a potential ransom message to disk;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records found on the target’s disk drive — so the target can no more make use of the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
api.blockcypher.com Gen:Variant.Ransom.359
hjhqmbxyinislkkt.1j9r76.top Gen:Variant.Ransom.359

Ransom.359 (B)

The most typical networks where Ransom.359 (B) Ransomware are injected are:

  • By means of phishing emails;
  • As an effect of user ending up on a resource that organizes a harmful software application;

As quickly as the Trojan is effectively infused, it will either cipher the information on the victim’s computer or avoid the gadget from working in a proper fashion – while likewise putting a ransom note that points out the demand for the sufferers to effect the payment for the function of decrypting the files or restoring the documents system back to the first problem. In most circumstances, the ransom money note will turn up when the customer restarts the COMPUTER after the system has currently been damaged.

Ransom.359 (B) distribution networks.

In various corners of the world, Ransom.359 (B) grows by jumps and bounds. Nevertheless, the ransom money notes and also tricks of extorting the ransom quantity may differ relying on certain local (regional) setups. The ransom money notes and tricks of extorting the ransom money amount may vary depending on specific regional (local) setups.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software program.

    In particular areas, the Trojans commonly wrongfully report having identified some unlicensed applications enabled on the sufferer’s gadget. The sharp after that requires the individual to pay the ransom.

    Faulty statements regarding illegal content.

    In countries where software program piracy is much less preferred, this approach is not as reliable for the cyber scams. Conversely, the Ransom.359 (B) popup alert might falsely claim to be originating from a police institution as well as will report having situated youngster pornography or other illegal data on the device.

    Ransom.359 (B) popup alert may incorrectly assert to be obtaining from a law enforcement establishment as well as will report having situated youngster porn or other prohibited information on the device. The alert will in a similar way have a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: F88F06D0
md5: 707e5b6726db75c4626eb4f998d3d8d4
name: 707E5B6726DB75C4626EB4F998D3D8D4.mlw
sha1: 296dd8659a39f6ebbe4cbaa0356c1f5c2c953a79
sha256: f2098aede34a15e9c7a7155e3d4b3e56640026ce1f69971dc6f1e8cfc0e312d0
sha512: ed5a12504a06086c21a949f859b60f2e41dd1b831073024a2cdffe3a9f3a357d013016a04f4d5d38d8e41db6275f88c9fb642a5e85b70b5ae6908f36ac330640
ssdeep: 12288:F9L2AV1fwdoZeRcRGxzIjKoa+888888888888W88888888888:Fp2ELeRczuB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: Ashampoo Development GmbH & Co. KG

Ransom.359 (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.359
FireEye Generic.mg.707e5b6726db75c4
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-CBER!707E5B6726DB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Gen:Variant.Ransom.359
K7GW Trojan ( 0050ee541 )
Cybereason malicious.726db7
Cyren W32/Cerber.BF.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Razy-6933741-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Encoder.foxdug
AegisLab Trojan.Win32.Zerber.j!c
Rising Trojan.Kryptik!1.AB5A (CLASSIC)
Ad-Aware Gen:Variant.Ransom.359
Emsisoft Gen:Variant.Ransom.359 (B)
Comodo Worm.Win32.Gamarue.BL@73wv8y
F-Secure Heuristic.HEUR/AGEN.1115125
DrWeb Trojan.Encoder.4691
Zillya Trojan.GenKryptik.Win32.7559
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition Ransomware-CBER!707E5B6726DB
Sophos ML/PE-A + Mal/Cerber-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.cjv
Avira HEUR/AGEN.1115125
MAX malware (ai score=83)
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Ransom.359
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ransom.359
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Exp
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.Iq0@aOxRG6gP
ALYac Gen:Variant.Ransom.359
VBA32 BScope.Trojan.Encoder
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GNFS
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Tencent Malware.Win32.Gencirc.10b28f33
Yandex Trojan.GenAsa!vwkcgFQPgUg
Ikarus Trojan.Krypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HGZD!tr
Webroot W32.Ransom.Gen
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Generic.HxQBuCMA

How to remove Ransom.359 (B) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.359 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.359 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending