Trojan.Downloader.EY

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Downloader.EY infection?

In this short article you will locate about the interpretation of Trojan.Downloader.EY as well as its unfavorable impact on your computer system. Such ransomware are a kind of malware that is elaborated by on the internet scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan.Downloader.EY infection will certainly instruct its sufferers to start funds move for the purpose of reducing the effects of the amendments that the Trojan infection has introduced to the target’s device.

Trojan.Downloader.EY Summary

These modifications can be as follows:

  • Attempts to connect to a dead IP:Port (1 unique times);
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Ciphering the papers situated on the target’s hard drive — so the victim can no longer use the information;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.87du.vip Ransom_Genasom.R01FC0DA620

Trojan.Downloader.EY

One of the most common channels where Trojan.Downloader.EY Ransomware are injected are:

  • By methods of phishing emails;
  • As an effect of user ending up on a source that holds a harmful software program;

As soon as the Trojan is successfully injected, it will either cipher the data on the target’s PC or avoid the gadget from working in a correct manner – while likewise positioning a ransom note that discusses the requirement for the sufferers to effect the payment for the function of decrypting the files or bring back the file system back to the preliminary problem. In the majority of circumstances, the ransom money note will turn up when the customer reboots the COMPUTER after the system has actually already been damaged.

Trojan.Downloader.EY distribution networks.

In various corners of the world, Trojan.Downloader.EY grows by leaps as well as bounds. However, the ransom money notes as well as methods of extorting the ransom money quantity may vary depending upon particular local (regional) settings. The ransom money notes as well as techniques of obtaining the ransom money amount may vary depending on particular local (regional) settings.

Ransomware injection

As an example:

    Faulty informs about unlicensed software application.

    In certain locations, the Trojans commonly wrongfully report having actually identified some unlicensed applications enabled on the sufferer’s tool. The alert then requires the user to pay the ransom.

    Faulty statements about prohibited material.

    In nations where software program piracy is less preferred, this method is not as efficient for the cyber frauds. Alternatively, the Trojan.Downloader.EY popup alert may falsely declare to be stemming from a law enforcement establishment as well as will report having located youngster pornography or other prohibited data on the device.

    Trojan.Downloader.EY popup alert may falsely declare to be acquiring from a legislation enforcement establishment and also will report having situated child pornography or other illegal data on the device. The alert will similarly contain a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: AF8092ED
md5: 5850abb71b88984dcd99df5b223f7d29
name: svchast.exe
sha1: 62d44b37df880cb93c2c0f7d55ef066bd3cbfe5a
sha256: 66dba73f1e3b51b3750ad33f9774ec88cbd0cbe603357d41ec4d42f75f1bcecb
sha512: 229be459c54e7a8e6fa92d839e7ac4a6cf6d364303167c2d332352dba76a9b4c85fe23a8fda68060bcf5da63244c3fbeabaa81f8e9ff1cf17f5920b65289868f
ssdeep: 49152:bTrT3aENk4gdekluBd1IDj6j1dxRF5zTaKbYEoc+s8KuqGaX0ToIBAUZLYqu9FUH:PQ4gdw3ogRFZoPJBAUZLbEUH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: Windows x670dx52a1x4e3bx8fdbx7a0b
ProductVersion: 1.0.0.0
FileDescription: Windows x670dx52a1x4e3bx8fdbx7a0b
Translation: 0x0804 0x04b0

Trojan.Downloader.EY also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware
DrWeb Trojan.DownLoader32.44377
MicroWorld-eScan Trojan.GenericKD.32913754
FireEye Generic.mg.5850abb71b88984d
McAfee Flyagent.d
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 00521b151 )
BitDefender Trojan.GenericKD.32913754
K7GW Trojan ( 00521b151 )
CrowdStrike win/malicious_confidence_100% (W)
TrendMicro Ransom_Genasom.R01FC0DA620
BitDefenderTheta Gen:NN.ZexaF.33558.Bs0@aiiqpPcb
F-Prot W32/S-ea8e18be!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Agent-7497113-0
GData Win32.Application.PUPStudio.A
Kaspersky Trojan.Win32.Gotango.gkdz
Alibaba Trojan:Win32/Gotango.1ab5c677
NANO-Antivirus Virus.Win32.Agent.dvixmz
ViRobot Trojan.Win32.S.Infostealer.2551808
AegisLab Trojan.Win32.Gotango.4!c
Rising Ransom.Genasom!8.293 (TFE:dGZlOgXS+ribyoMU+Q)
Ad-Aware Trojan.GenericKD.32913754
Emsisoft Trojan.GenericKD.32913754 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
F-Secure Trojan.TR/Genasom.emtoc
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Cyren W32/S-ea8e18be!Eldorado
Webroot W32.Trojan.Gen
Avira TR/Genasom.emtoc
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F6395A
SUPERAntiSpyware Trojan.Agent/Gen-OnlineGames
ZoneAlarm Trojan.Win32.Gotango.gkdz
Microsoft Ransom:Win32/Genasom.ID
TACHYON Trojan/W32.Gotango.2551808
Acronis suspicious
VBA32 BScope.Trojan.BtcMine
ALYac Trojan.GenericKD.32913754
MAX malware (ai score=87)
Malwarebytes Trojan.Downloader.EY
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/FlyStudio.OPR
TrendMicro-HouseCall Ransom_Genasom.R01FC0DA620
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_94%
Fortinet W32/Agent.SCLK!tr
AVG Win32:Trojan-gen
Cybereason malicious.7df880
Paloalto generic.ml
Qihoo-360 Win32/Trojan.f79

How to remove Trojan.Downloader.EY ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Downloader.EY files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Downloader.EY you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending