Ransom.CryptoLocker

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.CryptoLocker infection?

In this post you will discover concerning the interpretation of Ransom.CryptoLocker as well as its unfavorable influence on your computer system. Such ransomware are a type of malware that is specified by online frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Ransom.CryptoLocker infection will advise its victims to start funds transfer for the function of reducing the effects of the changes that the Trojan infection has actually introduced to the victim’s gadget.

Ransom.CryptoLocker Summary

These adjustments can be as adheres to:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to delete volume shadow copies;
  • A system process is generating network traffic likely as a result of process injection;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Harvests information related to installed mail clients;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the victim’s disk drive — so the victim can no more make use of the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
esumepjrug.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
ipecho.net Trojan-Ransom.Win32.Rack.gop
egypi.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
ysdhi.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
exaqehyl.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
ydesewad.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
itihoqat.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
epih.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
ucehipaq.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
ekutixig.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
exofe.drinkmilks.org Trojan-Ransom.Win32.Rack.gop
izpmamuw.drinkmilks.org Trojan-Ransom.Win32.Rack.gop

Ransom.CryptoLocker

One of the most regular networks whereby Ransom.CryptoLocker Ransomware Trojans are injected are:

  • By means of phishing emails;
  • As a consequence of user winding up on a resource that organizes a destructive software application;

As quickly as the Trojan is successfully injected, it will either cipher the data on the victim’s PC or prevent the device from operating in an appropriate way – while additionally placing a ransom money note that discusses the demand for the targets to impact the settlement for the objective of decrypting the records or recovering the file system back to the initial condition. In many circumstances, the ransom money note will certainly come up when the customer reboots the PC after the system has already been harmed.

Ransom.CryptoLocker distribution networks.

In various edges of the globe, Ransom.CryptoLocker grows by leaps as well as bounds. Nevertheless, the ransom notes as well as techniques of obtaining the ransom quantity may differ depending upon particular regional (local) setups. The ransom money notes and techniques of obtaining the ransom money amount might differ depending on specific local (local) setups.

Ransomware injection

As an example:

    Faulty signals about unlicensed software application.

    In specific areas, the Trojans usually wrongfully report having identified some unlicensed applications enabled on the sufferer’s tool. The sharp after that demands the individual to pay the ransom.

    Faulty declarations about illegal web content.

    In nations where software application piracy is much less preferred, this technique is not as efficient for the cyber scams. Conversely, the Ransom.CryptoLocker popup alert may incorrectly assert to be originating from a police institution and also will report having located youngster porn or various other illegal data on the gadget.

    Ransom.CryptoLocker popup alert might falsely declare to be obtaining from a regulation enforcement institution and will report having situated child porn or other prohibited data on the gadget. The alert will similarly include a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 2A1388DC
md5: a47cc4c959cb403d4ddac42079972b4c
name: A47CC4C959CB403D4DDAC42079972B4C.mlw
sha1: 0d415af219ba28fb2a05694c35b09c5afbabb779
sha256: 07e289df7db4a5cb685c6b90e9d6b25da8c3a4bd45745115d9542c7d6ced542d
sha512: e7772e1577c112e7f4eca345efd00cbfb7ac9710eaa6bffcb625b3f8ad5737607c75ba71c090cd2b22d19359852632cbda1acea0850fa38ed64d553eb156a89c
ssdeep: 6144:jSC66IXag4HAInS/1lO3+bSFlzVtVnVhYCIAzr6R:296IXagkAInS983LF95V6CISr6R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.CryptoLocker also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.275153
FireEye Generic.mg.a47cc4c959cb403d
McAfee GenericRXJN-MH!A47CC4C959CB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004e26891 )
BitDefender Gen:Variant.Graftor.275153
K7GW Trojan ( 004e26891 )
Cybereason malicious.959cb4
BitDefenderTheta Gen:NN.ZexaF.34590.uuW@aq61abai
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Rack.gop
NANO-Antivirus Trojan.Win32.Rack.ezjoii
ViRobot Trojan.Win32.U.Ransom.352256
AegisLab Trojan.Win32.Rack.j!c
Rising Ransom.Teerac!8.57A (CLOUD)
Ad-Aware Gen:Variant.Graftor.275153
Sophos Mal/Generic-S
Comodo ApplicUnwnt@#jp584w7pxbwe
F-Secure Adware.ADWARE/MultiPlug.Gen4
DrWeb Trojan.Encoder.761
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Gen:Variant.Graftor.275153 (B)
Ikarus Trojan-Ransom.Torrentlocker
Jiangmin Trojan.Generic.acqrr
Avira ADWARE/MultiPlug.Gen4
Antiy-AVL Trojan[Ransom]/Win32.Rack
Microsoft Ransom:Win32/Teerac.I
Arcabit Trojan.Graftor.D432D1
ZoneAlarm Trojan-Ransom.Win32.Rack.gop
GData Gen:Variant.Graftor.275153
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Rack.C2344866
VBA32 Hoax.Rack
ALYac Gen:Variant.Graftor.275153
MAX malware (ai score=99)
Malwarebytes Ransom.CryptoLocker
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.TorrentLocker.A
Tencent Win32.Trojan.Raas.Auto
Yandex Trojan.GenAsa!lkuFAkBUN2U
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/TorrentLocker.C!tr
AVG FileRepMalware
Avast FileRepMalware
CrowdStrike win/malicious_confidence_70% (D)
Qihoo-360 Win32/Ransom.TorrentLocker.HwoCeukA

How to remove Ransom.CryptoLocker virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.CryptoLocker files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.CryptoLocker you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending