Trojan-Ransom.Win32.GandCrypt.evx

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.evx infection?

In this post you will certainly discover about the interpretation of Trojan-Ransom.Win32.GandCrypt.evx and also its negative impact on your computer. Such ransomware are a form of malware that is elaborated by on-line scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan-Ransom.Win32.GandCrypt.evx ransomware will advise its victims to start funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has actually presented to the target’s tool.

Trojan-Ransom.Win32.GandCrypt.evx Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (6 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Turkish;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the victim’s disk drive — so the target can no longer make use of the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.billerimpex.com Ransom:Win32/GandCrypt.002002
www.macartegrise.eu Ransom:Win32/GandCrypt.002002
www.poketeg.com Ransom:Win32/GandCrypt.002002
perovaphoto.ru Ransom:Win32/GandCrypt.002002
asl-company.ru Ransom:Win32/GandCrypt.002002
www.fabbfoundation.gm Ransom:Win32/GandCrypt.002002
www.perfectfunnelblueprint.com Ransom:Win32/GandCrypt.002002
www.wash-wear.com Ransom:Win32/GandCrypt.002002
ocsp.digicert.com Ransom:Win32/GandCrypt.002002
pp-panda74.ru Ransom:Win32/GandCrypt.002002
cevent.net Ransom:Win32/GandCrypt.002002
bellytobabyphotographyseattle.com Ransom:Win32/GandCrypt.002002
alem.be Ransom:Win32/GandCrypt.002002
apps.identrust.com Ransom:Win32/GandCrypt.002002
crl.identrust.com Ransom:Win32/GandCrypt.002002
boatshowradio.com Ransom:Win32/GandCrypt.002002
dna-cp.com Ransom:Win32/GandCrypt.002002
acbt.fr Ransom:Win32/GandCrypt.002002
r3.o.lencr.org Ransom:Win32/GandCrypt.002002
wpakademi.com Ransom:Win32/GandCrypt.002002
www.cakav.hu Ransom:Win32/GandCrypt.002002
www.mimid.cz Ransom:Win32/GandCrypt.002002
6chen.cn Ransom:Win32/GandCrypt.002002
goodapd.website Ransom:Win32/GandCrypt.002002
oceanlinen.com Ransom:Win32/GandCrypt.002002
tommarmores.com.br Ransom:Win32/GandCrypt.002002
nesten.dk Ransom:Win32/GandCrypt.002002
zaeba.co.uk Ransom:Win32/GandCrypt.002002
www.n2plus.co.th Ransom:Win32/GandCrypt.002002
koloritplus.ru Ransom:Win32/GandCrypt.002002
h5s.vn Ransom:Win32/GandCrypt.002002
marketisleri.com Ransom:Win32/GandCrypt.002002
www.toflyaviacao.com.br Ransom:Win32/GandCrypt.002002
edgedl.me.gvt1.com Ransom:Win32/GandCrypt.002002
www.rment.in Ransom:Win32/GandCrypt.002002
www.lagouttedelixir.com Ransom:Win32/GandCrypt.002002

Trojan-Ransom.Win32.GandCrypt.evx

One of the most common channels through which Trojan-Ransom.Win32.GandCrypt.evx Ransomware are infused are:

  • By means of phishing emails;
  • As a consequence of user winding up on a source that organizes a harmful software application;

As quickly as the Trojan is successfully infused, it will certainly either cipher the data on the target’s PC or stop the gadget from operating in an appropriate fashion – while also putting a ransom note that discusses the requirement for the victims to impact the repayment for the function of decrypting the files or restoring the data system back to the preliminary condition. In most instances, the ransom note will certainly show up when the customer reboots the COMPUTER after the system has currently been harmed.

Trojan-Ransom.Win32.GandCrypt.evx circulation networks.

In different edges of the globe, Trojan-Ransom.Win32.GandCrypt.evx grows by jumps and also bounds. Nonetheless, the ransom money notes and methods of obtaining the ransom money amount might vary relying on certain local (local) setups. The ransom notes and also methods of extorting the ransom quantity might differ depending on certain local (regional) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In certain locations, the Trojans commonly wrongfully report having found some unlicensed applications allowed on the victim’s device. The alert after that requires the individual to pay the ransom money.

    Faulty declarations regarding illegal material.

    In nations where software program piracy is less popular, this technique is not as effective for the cyber scams. Conversely, the Trojan-Ransom.Win32.GandCrypt.evx popup alert might falsely assert to be stemming from a law enforcement institution as well as will report having situated kid pornography or other prohibited data on the tool.

    Trojan-Ransom.Win32.GandCrypt.evx popup alert may wrongly claim to be deriving from a law enforcement establishment and also will report having situated kid pornography or various other illegal information on the gadget. The alert will in a similar way include a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 1F97E1BE
md5: f05fce0269800a1a4c9c7c44b502f7b7
name: F05FCE0269800A1A4C9C7C44B502F7B7.mlw
sha1: 3527cb748ee7ca8159e8de67ad5a35c78450b194
sha256: 6c8bf28fdd091c8a182740ae07efcafdc3ad1abd4d232be38d7eef27acda8953
sha512: 59d998cbf4890ebcd608413bc558f74f19fbccc39d77c1207183c56c49409f389d3cf408c8f20481d4c31ed08d76679c7cd1e3c9e484726ddd22a4dfa513d91c
ssdeep: 3072:g16d8D9yEi1QNGVkm1N4+ZRNZqpjRZxR51UyVRFYDEBNpeV:g16d8DICQVkq6KNclRrRVDaV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.GandCrypt.evx also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053c8861 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.26319
Cynet Malicious (score: 100)
ALYac Trojan.Brsecmon.1
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1478191
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/GandCrypt.002002
K7GW Trojan ( 0053c8861 )
Cybereason malicious.269800
Cyren W32/Kryptik.JB.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKTH
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Midie-6691267-0
Kaspersky Trojan-Ransom.Win32.GandCrypt.evx
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Encoder.fhrhko
MicroWorld-eScan Trojan.Brsecmon.1
Tencent Malware.Win32.Gencirc.10cc627c
Ad-Aware Trojan.Brsecmon.1
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.PSW.Coins.AF@7vd5q2
BitDefenderTheta Gen:NN.ZexaF.34684.luX@aqaD4@cG
TrendMicro TrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-Edition Trojan-FPYT!F05FCE026980
FireEye Generic.mg.f05fce0269800a1a
Emsisoft Trojan.Brsecmon.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Coins.ble
Avira HEUR/AGEN.1121541
eGambit Unsafe.AI_Score_97%
Microsoft Trojan:Win32/IcedId.PVS!MTB
Arcabit Trojan.Brsecmon.1
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan-Ransom.Win32.GandCrypt.gen
GData Trojan.Brsecmon.1
AhnLab-V3 Trojan/Win32.Gandcrab.R237845
Acronis suspicious
McAfee Trojan-FPYT!F05FCE026980
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.CLIPBANKER.SMB
Rising Trojan.Vigorf!8.EAEA (CLOUD)
Yandex Trojan.GenAsa!ap9hurKXM0Y
Ikarus Trojan.Crypt
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.evx virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.evx files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.evx you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending