Ransom.Termite

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Termite infection?

In this post you will locate about the meaning of Ransom.Termite and its adverse influence on your computer. Such ransomware are a kind of malware that is clarified by on-line frauds to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom.Termite infection will certainly advise its sufferers to launch funds move for the purpose of counteracting the changes that the Trojan infection has introduced to the victim’s tool.

Ransom.Termite Summary

These adjustments can be as follows:

  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Ciphering the papers found on the sufferer’s hard disk drive — so the victim can no longer make use of the data;
  • Preventing routine access to the sufferer’s workstation;

Ransom.Termite

The most typical channels where Ransom.Termite Ransomware Trojans are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of user ending up on a source that organizes a destructive software program;

As quickly as the Trojan is effectively infused, it will either cipher the data on the victim’s PC or prevent the device from working in a proper fashion – while additionally placing a ransom money note that mentions the requirement for the victims to effect the payment for the purpose of decrypting the files or restoring the data system back to the first condition. In the majority of instances, the ransom money note will turn up when the customer reboots the PC after the system has already been harmed.

Ransom.Termite circulation channels.

In numerous corners of the world, Ransom.Termite grows by jumps and bounds. Nevertheless, the ransom money notes as well as tricks of obtaining the ransom money quantity might vary relying on specific local (local) setups. The ransom money notes as well as techniques of obtaining the ransom quantity may differ depending on specific local (local) setups.

Ransomware injection

For instance:

    Faulty signals regarding unlicensed software application.

    In certain locations, the Trojans usually wrongfully report having actually discovered some unlicensed applications made it possible for on the sufferer’s tool. The sharp after that demands the user to pay the ransom money.

    Faulty declarations regarding illegal content.

    In countries where software application piracy is much less popular, this technique is not as effective for the cyber fraudulences. Conversely, the Ransom.Termite popup alert may wrongly claim to be stemming from a law enforcement institution as well as will report having situated child porn or other prohibited information on the tool.

    Ransom.Termite popup alert might falsely claim to be deriving from a regulation enforcement establishment as well as will report having situated kid pornography or other unlawful information on the gadget. The alert will similarly consist of a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 70D9A273
md5: 9f9bb9ee4952cb514089910e19eac5c4
name: 9F9BB9EE4952CB514089910E19EAC5C4.mlw
sha1: c57f604e8eca50df40df93a6b0c3d65ab8d3b198
sha256: 0c9844f11b7b57547891b3cec86bd3468734a990768dd9f7a9a72cf6a908b17a
sha512: 8661c46618d0f8454a278d6a4e1b85fd9c9656c2e59feb6851087bfcdb53bba5015ce023cf6d0504dc899ae6fbbd4f413b45228eb2c8eb6965912cb32482d14f
ssdeep: 12288:JYxxeoAKNmiZd8v+e3H6RUgL1CNjCwxqGXHaxdX7O3NmQMpuA:JYaxKMiZA+yH6uw1ECvGX6H7O3YpP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Termite also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
ClamAVWin.Malware.Zusy-6840460-0
McAfeeArtemis!9F9BB9EE4952
CylanceUnsafe
ZillyaTrojan.Scar.Win32.111680
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e4952c
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Scar.rmjw
AlibabaTrojan:Win32/QQWare.7dc511bc
NANO-AntivirusTrojan.Win32.Scar.fhnprf
ViRobotTrojan.Win32.Ransom.1134592
TencentWin32.Trojan.Scar.Hxqh
Ad-AwareDeepScan:Generic.Ransom.Termite.1815C203
SophosGeneric PUA MF (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
DrWebTrojan.Siggen8.29398
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.9f9bb9ee4952cb51
EmsisoftDeepScan:Generic.Ransom.Termite.1815C203 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Scar.rmjw
AviraTR/Agent.Y.755444
Antiy-AVLTrojan/Win32.Scar
ArcabitDeepScan:Generic.Ransom.Termite.1815C203
ZoneAlarmTrojan.Win32.Scar.rmjw
MicrosoftTrojan:Win32/Emotet!ml
TACHYONRansom/W32.Termite.1134592
AhnLab-V3Trojan/Win32.Termite.R237613
Acronissuspicious
MAXmalware (ai score=100)
MalwarebytesRansom.Termite
PandaTrj/GdSda.A
RisingTrojan.Scar!8.33F (CLOUD)
YandexTrojan.GenAsa!eAThec+RqP8
IkarusBackdoor.BlackHole
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.65CA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Scar.HwcBEpsA

How to remove Ransom.Termite virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Termite files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Termite you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending