Trojan-Ransom.Win32.GandCrypt.epm

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.epm infection?

In this article you will certainly find concerning the interpretation of Trojan-Ransom.Win32.GandCrypt.epm as well as its unfavorable effect on your computer. Such ransomware are a type of malware that is specified by online frauds to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan-Ransom.Win32.GandCrypt.epm virus will advise its sufferers to launch funds move for the function of neutralizing the changes that the Trojan infection has actually introduced to the target’s gadget.

Trojan-Ransom.Win32.GandCrypt.epm Summary

These alterations can be as complies with:

  • Executable code extraction;
  • Creates RWX memory;
  • Attempts to connect to a dead IP:Port (7 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time;
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Appends a known encryptJJS ransomware file extension to files that have been encrypted;
  • Anomalous binary characteristics;
  • Ciphering the records located on the victim’s hard disk — so the target can no longer use the data;
  • Preventing routine accessibility to the sufferer’s workstation;

Related domains:

www.billerimpex.com Ransom:Win32/GandCrypt.087955c0
www.macartegrise.eu Ransom:Win32/GandCrypt.087955c0
www.poketeg.com Ransom:Win32/GandCrypt.087955c0
perovaphoto.ru Ransom:Win32/GandCrypt.087955c0
asl-company.ru Ransom:Win32/GandCrypt.087955c0
www.fabbfoundation.gm Ransom:Win32/GandCrypt.087955c0
www.perfectfunnelblueprint.com Ransom:Win32/GandCrypt.087955c0
www.wash-wear.com Ransom:Win32/GandCrypt.087955c0
pp-panda74.ru Ransom:Win32/GandCrypt.087955c0
cevent.net Ransom:Win32/GandCrypt.087955c0
bellytobabyphotographyseattle.com Ransom:Win32/GandCrypt.087955c0
alem.be Ransom:Win32/GandCrypt.087955c0
apps.identrust.com Ransom:Win32/GandCrypt.087955c0
crl.identrust.com Ransom:Win32/GandCrypt.087955c0
x1.c.lencr.org Ransom:Win32/GandCrypt.087955c0
boatshowradio.com Ransom:Win32/GandCrypt.087955c0
dna-cp.com Ransom:Win32/GandCrypt.087955c0
acbt.fr Ransom:Win32/GandCrypt.087955c0
r3.o.lencr.org Ransom:Win32/GandCrypt.087955c0
wpakademi.com Ransom:Win32/GandCrypt.087955c0
www.cakav.hu Ransom:Win32/GandCrypt.087955c0
www.mimid.cz Ransom:Win32/GandCrypt.087955c0
6chen.cn Ransom:Win32/GandCrypt.087955c0
goodapd.website Ransom:Win32/GandCrypt.087955c0
oceanlinen.com Ransom:Win32/GandCrypt.087955c0
tommarmores.com.br Ransom:Win32/GandCrypt.087955c0
nesten.dk Ransom:Win32/GandCrypt.087955c0
zaeba.co.uk Ransom:Win32/GandCrypt.087955c0
www.n2plus.co.th Ransom:Win32/GandCrypt.087955c0
koloritplus.ru Ransom:Win32/GandCrypt.087955c0
h5s.vn Ransom:Win32/GandCrypt.087955c0
marketisleri.com Ransom:Win32/GandCrypt.087955c0
www.toflyaviacao.com.br Ransom:Win32/GandCrypt.087955c0
www.rment.in Ransom:Win32/GandCrypt.087955c0
www.lagouttedelixir.com Ransom:Win32/GandCrypt.087955c0
www.krishnagrp.com Ransom:Win32/GandCrypt.087955c0
big-game-fishing-croatia.hr Ransom:Win32/GandCrypt.087955c0
ocsp.digicert.com Ransom:Win32/GandCrypt.087955c0
mauricionacif.com Ransom:Win32/GandCrypt.087955c0
www.ismcrossconnect.com Ransom:Win32/GandCrypt.087955c0
aurumwedding.ru Ransom:Win32/GandCrypt.087955c0
test.theveeview.com Ransom:Win32/GandCrypt.087955c0
relectrica.com.mx Ransom:Win32/GandCrypt.087955c0
bethel.com.ve Ransom:Win32/GandCrypt.087955c0
vjccons.com.vn Ransom:Win32/GandCrypt.087955c0
bloghalm.eu Ransom:Win32/GandCrypt.087955c0
cyclevegas.com Ransom:Win32/GandCrypt.087955c0
royal.by Ransom:Win32/GandCrypt.087955c0
www.himmerlandgolf.dk Ransom:Win32/GandCrypt.087955c0
hoteltravel2018.com Ransom:Win32/GandCrypt.087955c0
picusglancus.pl Ransom:Win32/GandCrypt.087955c0
unnatimotors.in Ransom:Win32/GandCrypt.087955c0
krasnaypolyana123.ru Ransom:Win32/GandCrypt.087955c0
smbardoli.org Ransom:Win32/GandCrypt.087955c0
blokefeed.club Ransom:Win32/GandCrypt.087955c0
evotech.lu Ransom:Win32/GandCrypt.087955c0
devdev.com.br Ransom:Win32/GandCrypt.087955c0
graftedinn.us Ransom:Win32/GandCrypt.087955c0
top-22.ru Ransom:Win32/GandCrypt.087955c0

Trojan-Ransom.Win32.GandCrypt.epm

The most normal channels through which Trojan-Ransom.Win32.GandCrypt.epm are injected are:

  • By means of phishing emails;
  • As a repercussion of customer ending up on a source that holds a malicious software application;

As quickly as the Trojan is effectively infused, it will certainly either cipher the data on the sufferer’s PC or protect against the device from working in a correct manner – while additionally placing a ransom money note that discusses the requirement for the victims to effect the settlement for the purpose of decrypting the papers or restoring the data system back to the preliminary condition. In most instances, the ransom note will certainly turn up when the client restarts the COMPUTER after the system has actually currently been damaged.

Trojan-Ransom.Win32.GandCrypt.epm circulation channels.

In numerous corners of the globe, Trojan-Ransom.Win32.GandCrypt.epm grows by jumps and bounds. However, the ransom notes as well as tricks of obtaining the ransom amount may vary relying on certain regional (local) settings. The ransom money notes and methods of obtaining the ransom money amount may differ depending on certain regional (regional) settings.

Ransomware injection

For example:

    Faulty alerts about unlicensed software application.

    In certain areas, the Trojans commonly wrongfully report having actually spotted some unlicensed applications enabled on the sufferer’s tool. The sharp then requires the individual to pay the ransom.

    Faulty declarations concerning unlawful material.

    In countries where software piracy is much less prominent, this approach is not as reliable for the cyber scams. Alternatively, the Trojan-Ransom.Win32.GandCrypt.epm popup alert might wrongly assert to be stemming from a police establishment and also will certainly report having situated child pornography or various other prohibited data on the device.

    Trojan-Ransom.Win32.GandCrypt.epm popup alert may incorrectly claim to be deriving from a regulation enforcement institution as well as will report having located kid porn or various other illegal information on the device. The alert will likewise consist of a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: C656FD74
md5: 2edd0dfc36dc14d8b0f8e7490a97697e
name: 2EDD0DFC36DC14D8B0F8E7490A97697E.mlw
sha1: f742ab8af50f156409553d45ac8151463f0580ad
sha256: ac927cbf67a6058d7dae9a8993762fb7ab188628edecbf75042a4b592d525932
sha512: 53fd56334c53d2ea3f2f48b14683a78cad021148a89e8467d9516ccf0206b61b0f6d7c603e7f07308dc04d8b956c2afe94933859ad5d9715abbe1ce2926adc2a
ssdeep: 3072:NZ7KswxxBc7vH06BZeKZNvIiVZtopkmS7VyGX9BNsSc3:NZ7KscxBc7vH0wImvvjtoKtYMjc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.GandCrypt.epm also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.1317
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Ransom:Win32/GandCrypt.087955c0
K7GW Trojan ( 00516fdf1 )
K7AntiVirus Trojan ( 00516fdf1 )
Cyren W32/GandCrab.Y.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKOG
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.GandCrypt.epm
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.GandCrypt.fhspvj
ViRobot Trojan.Win32.R.Agent.236544.O
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Gandcrypt.Hwdp
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Ransom.Gandcrab.BA@7v160p
BitDefenderTheta Gen:NN.ZexaF.34758.ouW@a0yBWxe
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
FireEye Generic.mg.2edd0dfc36dc14d8
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.lf
Avira HEUR/AGEN.1121586
eGambit Unsafe.AI_Score_81%
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.BRMon.Gen.4
AegisLab Trojan.Win32.GandCrypt.4!c
GData Trojan.BRMon.Gen.4
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
McAfee Trojan-FPST!2EDD0DFC36DC
MAX malware (ai score=100)
VBA32 TrojanRansom.GandCrypt
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Rising [email protected] (RDML:pAfP0+8DLoVlJCRyqgvqSA)
Ikarus Trojan.Crypt
Fortinet W32/GenKryptik.CKJT!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.epm ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.epm files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.epm you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending