Ransom.359

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.359 infection?

In this short article you will certainly discover concerning the definition of Ransom.359 and also its adverse impact on your computer system. Such ransomware are a kind of malware that is clarified by online fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom.359 infection will certainly instruct its victims to start funds move for the purpose of neutralizing the amendments that the Trojan infection has presented to the sufferer’s device.

Ransom.359 Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Writes a potential ransom message to disk;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents found on the victim’s disk drive — so the target can no more utilize the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Gen:Variant.Ransom.359
a.tomx.xyz Gen:Variant.Ransom.359
api.blockcypher.com Gen:Variant.Ransom.359
hjhqmbxyinislkkt.1j9r76.top Gen:Variant.Ransom.359

Ransom.359

One of the most common channels through which Ransom.359 are infused are:

  • By ways of phishing e-mails;
  • As an effect of customer ending up on a source that hosts a harmful software application;

As soon as the Trojan is effectively infused, it will certainly either cipher the information on the sufferer’s PC or stop the gadget from functioning in a proper manner – while additionally placing a ransom note that points out the requirement for the sufferers to effect the settlement for the purpose of decrypting the files or bring back the data system back to the initial condition. In the majority of instances, the ransom note will certainly turn up when the customer restarts the PC after the system has already been damaged.

Ransom.359 circulation networks.

In various corners of the world, Ransom.359 grows by jumps and bounds. However, the ransom notes and also methods of obtaining the ransom money quantity may differ relying on particular local (local) settings. The ransom money notes and techniques of extorting the ransom amount might differ depending on specific neighborhood (local) setups.

Ransomware injection

For example:

    Faulty alerts about unlicensed software program.

    In certain locations, the Trojans commonly wrongfully report having identified some unlicensed applications enabled on the victim’s tool. The alert after that requires the user to pay the ransom.

    Faulty statements regarding illegal content.

    In nations where software application piracy is less preferred, this approach is not as reliable for the cyber fraudulences. Additionally, the Ransom.359 popup alert might incorrectly declare to be originating from a law enforcement institution and will certainly report having situated youngster porn or other prohibited information on the tool.

    Ransom.359 popup alert might wrongly claim to be obtaining from a regulation enforcement institution and also will certainly report having located child pornography or other prohibited data on the gadget. The alert will in a similar way contain a need for the individual to pay the ransom.

Technical details

File Info:

crc32: 3F1F62FD
md5: 1b6ebb7174876992c17110299d385f9f
name: 1B6EBB7174876992C17110299D385F9F.mlw
sha1: 441655f78a259dcc4e166798a49882cbddd15648
sha256: f1c6fbf3d1595e927d1ee8efcaf147d7bf044b0cbd8b43e6fc18e2370c2bb53c
sha512: 40a6810e395ed5b7c7c057b73cc2b0e88d8c9b075dd39e0b5d92babb3047390f3bc4f133b0c951ba808cd1b51efc4f8d5436fbd4b359b03b9741f8916191aeb9
ssdeep: 6144:jyRMl35NOLtqCzzlebJZYOfXnNI0Pof/HSMEKD9s7s:jyRMZHOLtqWMeOFIca/H3s7s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec Installer: X
Translation: 0x0409 0x04e4

Ransom.359 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.359
FireEye Generic.mg.1b6ebb7174876992
CAT-QuickHeal Ransom.Cerber.A4
Qihoo-360 Win32/Trojan.d10
McAfee Ransomware-CBER!1B6EBB717487
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Gen:Variant.Ransom.359
K7GW Trojan ( 005224381 )
Cybereason malicious.174876
Baidu Win32.Trojan.Kryptik.anp
Cyren W32/Trojan.BAA.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Razy-7001087-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Zerber.eojlee
Tencent Malware.Win32.Gencirc.10b3ebc6
Ad-Aware Gen:Variant.Ransom.359
Sophos ML/PE-A + Mal/Cerber-B
Comodo TrojWare.Win32.Ransom.Cerber.EW@73u1y1
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
DrWeb Trojan.Encoder.11198
Zillya Trojan.Zerber.Win32.2248
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Ransomware.gh
Emsisoft Gen:Variant.Ransom.359 (B)
Ikarus Trojan-Ransom.Cerber
Jiangmin Trojan.Generic.ftumd
Webroot Trojan.Gen
Avira TR/Crypt.ZPACK.Gen7
MAX malware (ai score=81)
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.K
Arcabit Trojan.Ransom.359
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ransom.359
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Exp
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.Bq0@aaGiuYmi
ALYac Gen:Variant.Ransom.359
VBA32 BScope.Trojan.Encoder
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FRVT
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Trojan.Kryptik!1.AACA (CLASSIC)
Yandex Trojan.GenAsa!/WCeL/kwHbY
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:Filecoder-BG [Trj]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Ransom.359 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.359 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.359 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending