Ransom.FileCryptor

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.FileCryptor infection?

In this short article you will certainly discover about the definition of Ransom.FileCryptor and its negative impact on your computer system. Such ransomware are a type of malware that is elaborated by online fraudulences to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom.FileCryptor infection will instruct its victims to start funds move for the purpose of reducing the effects of the modifications that the Trojan infection has presented to the target’s device.

Ransom.FileCryptor Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Collects information about installed applications;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the target’s hard disk — so the victim can no longer use the data;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzRansom.FileCryptor
a.tomx.xyzRansom.FileCryptor

Ransom.FileCryptor

One of the most normal networks where Ransom.FileCryptor Ransomware Trojans are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of individual ending up on a source that hosts a malicious software program;

As quickly as the Trojan is effectively infused, it will either cipher the information on the sufferer’s PC or prevent the gadget from operating in a proper fashion – while also placing a ransom note that states the need for the targets to effect the settlement for the purpose of decrypting the files or bring back the file system back to the preliminary condition. In a lot of instances, the ransom note will certainly turn up when the customer restarts the PC after the system has currently been harmed.

Ransom.FileCryptor distribution channels.

In various edges of the globe, Ransom.FileCryptor grows by leaps and bounds. However, the ransom notes as well as techniques of obtaining the ransom money quantity may vary depending on particular neighborhood (regional) settings. The ransom notes and also techniques of obtaining the ransom money amount may differ depending on specific regional (regional) settings.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software program.

    In particular areas, the Trojans commonly wrongfully report having spotted some unlicensed applications enabled on the victim’s gadget. The alert then demands the user to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In countries where software program piracy is less preferred, this method is not as efficient for the cyber scams. Conversely, the Ransom.FileCryptor popup alert might falsely declare to be stemming from a law enforcement establishment and will certainly report having situated kid pornography or other unlawful information on the gadget.

    Ransom.FileCryptor popup alert might incorrectly declare to be deriving from a law enforcement establishment and will certainly report having located youngster porn or various other unlawful data on the device. The alert will similarly contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: E5A4209F
md5: 985458b52c78c0ee2356cc25172f7277
name: sserv.jpg
sha1: fc487008021692b99267447bb9ac73755cfa2997
sha256: 981e0d084f78e268294fe3c0a5ecc4869bb189aff927a6b6a5da0cad61b4fca4
sha512: 4ebfe198bd474fdb8a7d282cd52442f2cc00bf3a636cb6efc40e4b98a780eabb0efd2f3a7e872857e5190aa6f4ab73d940c2935fedacec22e7b265ff96cda66d
ssdeep: 24576:AinBv073hiuK+BP9lbifbKw1ohJkdV4KrY:Am0jsuKWlmOrhJIV4d
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.
InternalName: VistaAux.exe
FileVersion: 17.3.3443.0
CompanyName: AVG Technologies CZ, s.r.o.
ProductName: AVG Internet Security System
ProductVersion: 17.3.3443.0
FileDescription: AVG Virus scanner
OriginalFilename: VistaAux.exe
Translation: 0x0409 0x04e4

Ransom.FileCryptor also known as:

GridinSoftTrojan.Ransom.Gen
MicroWorld-eScanTrojan.GenericKD.31361640
FireEyeGeneric.mg.985458b52c78c0ee
CAT-QuickHealTrojan.IGENERIC
McAfeeGeneric.buc
MalwarebytesRansom.FileCryptor
VIPREWin32.Malware!Drop
AegisLabTrojan.Win32.Shade.tpKI
K7AntiVirusTrojan ( 004b8aa51 )
BitDefenderTrojan.GenericKD.31361640
K7GWTrojan ( 004b8aa51 )
Cybereasonmalicious.52c78c
Invinceaheuristic
F-ProtW32/Shade.O
SymantecDownloader
APEXMalicious
Paloaltogeneric.ml
GDataWin32.Trojan-Ransom.Shade.3A1UFU
KasperskyTrojan-Ransom.Win32.Shade.pbx
AlibabaRansom:Win32/Shade.fdcd1b64
NANO-AntivirusTrojan.Win32.Shade.fkklvp
ViRobotTrojan.Win32.S.Ransom.1066248.A
RisingRansom.Troldesh!8.5D1 (KTSE)
Ad-AwareTrojan.GenericKD.31361640
SophosTroj/Xtbl-BD
ComodoMalware@#da0t3rgfpq7f
F-SecureTrojan.TR/FileCoder.AJ
DrWebTrojan.Encoder.26601
ZillyaTrojan.Shade.Win32.871
TrendMicroTROJ_FRS.0NA103KK18
McAfee-GW-EditionGeneric.buc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.31361640 (B)
IkarusRansom.Win32.Troldesh
CyrenW32/Trojan.EIIA-8447
JiangminTrojan.Shade.rv
WebrootW32.Adware.Gen
AviraTR/FileCoder.AJ
Antiy-AVLTrojan[Ransom]/Win32.Shade
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1DE8A68
SUPERAntiSpywareRansom.MalPack/Variant
ZoneAlarmTrojan-Ransom.Win32.Shade.pbx
MicrosoftRansom:Win32/Troldesh.A!bit
AhnLab-V3Malware/Win32.RL_Generic.R264656
Acronissuspicious
VBA32BScope.TrojanRansom.Shade
ALYacTrojan.Ransom.Shade
MAXmalware (ai score=100)
CylanceUnsafe
PandaTrj/WLT.E
ZonerTrojan.Win32.74252
ESET-NOD32Win32/Filecoder.Shade.B
TrendMicro-HouseCallTROJ_FRS.0NA103KK18
YandexTrojan.Shade!
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Shade.BD!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
Qihoo-360Win32/Trojan.Ransom.d4b

How to remove Ransom.FileCryptor ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.FileCryptor files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.FileCryptor you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending