Trojan-Ransom.Win32.GandCrypt.epe

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.epe infection?

In this post you will certainly discover concerning the interpretation of Trojan-Ransom.Win32.GandCrypt.epe and its adverse impact on your computer. Such ransomware are a type of malware that is elaborated by on the internet scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan-Ransom.Win32.GandCrypt.epe virus will certainly instruct its targets to initiate funds move for the objective of counteracting the changes that the Trojan infection has actually presented to the sufferer’s device.

Trojan-Ransom.Win32.GandCrypt.epe Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (6 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the target’s disk drive — so the target can no more use the information;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
www.billerimpex.com Trojan.Ransom.GandCrab
www.macartegrise.eu Trojan.Ransom.GandCrab
www.poketeg.com Trojan.Ransom.GandCrab
perovaphoto.ru Trojan.Ransom.GandCrab
asl-company.ru Trojan.Ransom.GandCrab
www.fabbfoundation.gm Trojan.Ransom.GandCrab
www.perfectfunnelblueprint.com Trojan.Ransom.GandCrab
www.wash-wear.com Trojan.Ransom.GandCrab
ocsp.digicert.com Trojan.Ransom.GandCrab
pp-panda74.ru Trojan.Ransom.GandCrab
cevent.net Trojan.Ransom.GandCrab
bellytobabyphotographyseattle.com Trojan.Ransom.GandCrab
alem.be Trojan.Ransom.GandCrab
apps.identrust.com Trojan.Ransom.GandCrab
crl.identrust.com Trojan.Ransom.GandCrab
boatshowradio.com Trojan.Ransom.GandCrab
dna-cp.com Trojan.Ransom.GandCrab
acbt.fr Trojan.Ransom.GandCrab
r3.o.lencr.org Trojan.Ransom.GandCrab
wpakademi.com Trojan.Ransom.GandCrab
www.cakav.hu Trojan.Ransom.GandCrab
www.mimid.cz Trojan.Ransom.GandCrab
6chen.cn Trojan.Ransom.GandCrab
goodapd.website Trojan.Ransom.GandCrab
oceanlinen.com Trojan.Ransom.GandCrab
tommarmores.com.br Trojan.Ransom.GandCrab
nesten.dk Trojan.Ransom.GandCrab
zaeba.co.uk Trojan.Ransom.GandCrab
www.n2plus.co.th Trojan.Ransom.GandCrab
koloritplus.ru Trojan.Ransom.GandCrab
h5s.vn Trojan.Ransom.GandCrab
marketisleri.com Trojan.Ransom.GandCrab
www.toflyaviacao.com.br Trojan.Ransom.GandCrab
www.rment.in Trojan.Ransom.GandCrab
www.lagouttedelixir.com Trojan.Ransom.GandCrab
www.krishnagrp.com Trojan.Ransom.GandCrab
big-game-fishing-croatia.hr Trojan.Ransom.GandCrab
mauricionacif.com Trojan.Ransom.GandCrab
www.ismcrossconnect.com Trojan.Ransom.GandCrab
aurumwedding.ru Trojan.Ransom.GandCrab
test.theveeview.com Trojan.Ransom.GandCrab
relectrica.com.mx Trojan.Ransom.GandCrab
bethel.com.ve Trojan.Ransom.GandCrab
vjccons.com.vn Trojan.Ransom.GandCrab
bloghalm.eu Trojan.Ransom.GandCrab
cyclevegas.com Trojan.Ransom.GandCrab
royal.by Trojan.Ransom.GandCrab
www.himmerlandgolf.dk Trojan.Ransom.GandCrab
hoteltravel2018.com Trojan.Ransom.GandCrab
picusglancus.pl Trojan.Ransom.GandCrab
unnatimotors.in Trojan.Ransom.GandCrab
krasnaypolyana123.ru Trojan.Ransom.GandCrab
smbardoli.org Trojan.Ransom.GandCrab
blokefeed.club Trojan.Ransom.GandCrab

Trojan-Ransom.Win32.GandCrypt.epe

One of the most regular channels through which Trojan-Ransom.Win32.GandCrypt.epe Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of individual winding up on a source that hosts a malicious software application;

As quickly as the Trojan is effectively infused, it will certainly either cipher the data on the sufferer’s computer or stop the device from operating in a proper manner – while additionally positioning a ransom money note that mentions the demand for the sufferers to effect the payment for the objective of decrypting the documents or restoring the data system back to the preliminary condition. In many instances, the ransom note will turn up when the customer restarts the COMPUTER after the system has currently been damaged.

Trojan-Ransom.Win32.GandCrypt.epe circulation channels.

In various corners of the world, Trojan-Ransom.Win32.GandCrypt.epe expands by leaps and bounds. However, the ransom money notes and also methods of obtaining the ransom quantity may differ depending upon particular regional (regional) settings. The ransom notes and techniques of extorting the ransom money quantity may differ depending on specific local (local) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software.

    In particular locations, the Trojans often wrongfully report having detected some unlicensed applications made it possible for on the target’s gadget. The alert then requires the individual to pay the ransom.

    Faulty declarations concerning unlawful content.

    In countries where software application piracy is much less prominent, this method is not as efficient for the cyber frauds. Conversely, the Trojan-Ransom.Win32.GandCrypt.epe popup alert may falsely declare to be deriving from a law enforcement organization and also will certainly report having situated child porn or other prohibited information on the device.

    Trojan-Ransom.Win32.GandCrypt.epe popup alert might incorrectly assert to be deriving from a law enforcement establishment as well as will report having located kid porn or other prohibited data on the tool. The alert will in a similar way consist of a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 250DA7DB
md5: 0b42738ee0e177a86ab34a5152a19549
name: 0B42738EE0E177A86AB34A5152A19549.mlw
sha1: 16074d20f9148fb77daa9fe8b6ab320c8f013e4e
sha256: 6a538d9ffabdd18873325291e63a63f8f5498edb70805de29c85765ccd7e36dd
sha512: ba86ac2f67f2a4e559a75f8392e92e4c2c2cde8c38377af343b983dc557c431b08153e9547b5c96788c93b0effb881a8f98097e5035a4410125a2256c52e7b7e
ssdeep: 3072:8+I3dOBkjVk1T13w6Ueat+8XF8+7p+XZjlGtwlBN/u:8+KUV1JchXFj7p+XZjUtKY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.GandCrypt.epe also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00516fdf1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
MicroWorld-eScan Trojan.Brsecmon.1
ALYac Trojan.Ransom.GandCrab
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.558
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/GandCrypt.5b491e0d
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.ee0e17
Cyren W32/GandCrab.Y.gen!Eldorado
Symantec Downloader
ESET-NOD32 a variant of Win32/Kryptik.GKNP
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.GandCrypt.epe
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.GandCrypt.fhnwnu
ViRobot Trojan.Win32.R.Agent.237056.L
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Ad-Aware Trojan.Brsecmon.1
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo Malware@#13uoh8994mtav
BitDefenderTheta Gen:NN.ZexaF.34686.ouW@ay1MEHk
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_GANDCRAB.THIOGAH
McAfee-GW-Edition BehavesLike.Win32.Downloader.dc
FireEye Generic.mg.0b42738ee0e177a8
Emsisoft Trojan.Brsecmon.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Coins.bfa
Avira HEUR/AGEN.1121541
eGambit Unsafe.AI_Score_97%
Microsoft Trojan:Win32/Predator!ml
AegisLab Trojan.Win32.GandCrypt.4!c
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Win-Trojan/MalPe36.Suspicious.X2037
Acronis suspicious
McAfee Trojan-FPST!0B42738EE0E1
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_GANDCRAB.THIOGAH
Tencent Malware.Win32.Gencirc.114d4f2d
Ikarus Trojan.Crypt
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GKJF!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.epe virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.epe files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.epe you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending