Trojan-Ransom.Win32.GandCrypt.cdy

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.cdy infection?

In this article you will discover about the interpretation of Trojan-Ransom.Win32.GandCrypt.cdy as well as its negative influence on your computer system. Such ransomware are a form of malware that is specified by on the internet frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan-Ransom.Win32.GandCrypt.cdy infection will instruct its targets to initiate funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has introduced to the sufferer’s device.

Trojan-Ransom.Win32.GandCrypt.cdy Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Danish;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the victim’s disk drive — so the target can no more utilize the data;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.GandCrab.Gen.2
a.tomx.xyz Trojan.Ransom.GandCrab.Gen.2
ipv4bot.whatismyipaddress.com Trojan.Ransom.GandCrab.Gen.2
ns1.wowservers.ru Trojan.Ransom.GandCrab.Gen.2
carder.bit Trojan.Ransom.GandCrab.Gen.2
ns2.wowservers.ru Trojan.Ransom.GandCrab.Gen.2
ransomware.bit Trojan.Ransom.GandCrab.Gen.2

Trojan-Ransom.Win32.GandCrypt.cdy

One of the most typical channels where Trojan-Ransom.Win32.GandCrypt.cdy Ransomware Trojans are infused are:

  • By means of phishing emails;
  • As an effect of customer ending up on a resource that holds a malicious software program;

As soon as the Trojan is efficiently injected, it will certainly either cipher the information on the sufferer’s computer or prevent the gadget from operating in a correct fashion – while also placing a ransom money note that states the need for the victims to effect the payment for the function of decrypting the records or restoring the documents system back to the preliminary condition. In many instances, the ransom money note will turn up when the client reboots the COMPUTER after the system has already been harmed.

Trojan-Ransom.Win32.GandCrypt.cdy distribution channels.

In various edges of the world, Trojan-Ransom.Win32.GandCrypt.cdy expands by leaps and also bounds. Nonetheless, the ransom money notes and techniques of obtaining the ransom quantity may differ depending on certain regional (local) settings. The ransom money notes as well as tricks of extorting the ransom money quantity might differ depending on certain neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software application.

    In certain areas, the Trojans frequently wrongfully report having spotted some unlicensed applications made it possible for on the target’s device. The alert after that demands the user to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In nations where software application piracy is less popular, this method is not as efficient for the cyber frauds. Additionally, the Trojan-Ransom.Win32.GandCrypt.cdy popup alert might incorrectly assert to be deriving from a law enforcement organization as well as will report having situated kid pornography or various other prohibited information on the device.

    Trojan-Ransom.Win32.GandCrypt.cdy popup alert may incorrectly declare to be obtaining from a law enforcement organization and will report having located youngster pornography or various other prohibited data on the gadget. The alert will likewise consist of a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 7C1D9C44
md5: df2c92a39d4e6fef0d4ccc2ae235245c
name: DF2C92A39D4E6FEF0D4CCC2AE235245C.mlw
sha1: 36fe456cf46850e276b7ec5d06d3a5f18f8871b8
sha256: 00be7e5dec6e28224afce21d173e8c4c7ea49b16340d7116afbf32ae3fbf2248
sha512: 91a367d206a22502699ceab916851174b79de9cf36bccdb92d399cd9f2e322436543a68eae070da5ef07e194c4767fe009f1cf5aa595974221de944771a7ccdc
ssdeep: 6144:YZa2t+TPyChv/DRH8XutNSUJxJjft02Qv:k+TyChv58XWcGJB0b
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2.13.5.66
Translation: 0x0844 0x16d3

Trojan-Ransom.Win32.GandCrypt.cdy also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
FireEye Generic.mg.df2c92a39d4e6fef
CAT-QuickHeal Trojan.Chapak.ZZ5
Qihoo-360 Win32/Trojan.Ransom.81d
ALYac Trojan.Ransom.GandCrab.Gen.2
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.478
Sangfor Win.Packed.Gandcrab-6552923-4
K7AntiVirus Trojan ( 00535c1f1 )
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Trojan ( 00535c1f1 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/S-255c87fd!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Packed.Gandcrab-6552923-4
Kaspersky Trojan-Ransom.Win32.GandCrypt.cdy
Alibaba Ransom:Win32/GandCrypt.44d0c32a
NANO-Antivirus Trojan.Win32.Encoder.fekpqb
ViRobot Trojan.Win32.GandCrab.Gen.A
AegisLab Trojan.Win32.GandCrypt.tqCl
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
Emsisoft Trojan.Ransom.GandCrab.Gen.2 (B)
Comodo TrojWare.Win32.Ransom.GandCrab.GR@826oxk
F-Secure Trojan.TR/FileCoder.asq
DrWeb Trojan.Encoder.24384
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Sophos Mal/Generic-R + Mal/Agent-AUL
Ikarus Trojan-Ransom.GandCrab
Jiangmin Trojan.PSW.Coins.rz
Avira TR/FileCoder.asq
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/GandCrab.AE
Arcabit Trojan.Ransom.GandCrab.Gen.2
SUPERAntiSpyware Ransom.GandCrab/Variant
ZoneAlarm Trojan-Ransom.Win32.GandCrypt.cdy
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
McAfee GenericRXFZ-AJ!DF2C92A39D4E
TACHYON Ransom/W32.GandCrab
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
Zoner Trojan.Win32.69592
ESET-NOD32 Win32/Filecoder.GandCrab.B
TrendMicro-HouseCall Ransom.Win32.GANDCRAB.SMLA.hp
Rising Malware.Obscure!1.A3BB (CLOUD)
Yandex Trojan.GenAsa!qbI07/FO554
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CNAR!tr
BitDefenderTheta Gen:NN.ZexaF.34590.pu1@aK9RYAoO
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.39d4e6
Paloalto generic.ml
MaxSecure Ransomeware.CRAB.gen

How to remove Trojan-Ransom.Win32.GandCrypt.cdy virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.cdy files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.cdy you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending