Trojan-Ransom.Win32.GandCrypt.exy

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.exy infection?

In this short article you will locate concerning the interpretation of Trojan-Ransom.Win32.GandCrypt.exy as well as its unfavorable impact on your computer. Such ransomware are a type of malware that is elaborated by on the internet fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan-Ransom.Win32.GandCrypt.exy virus will instruct its victims to start funds move for the function of counteracting the modifications that the Trojan infection has introduced to the victim’s tool.

Trojan-Ransom.Win32.GandCrypt.exy Summary

These adjustments can be as follows:

  • Executable code extraction;
  • Creates RWX memory;
  • Attempts to connect to a dead IP:Port (11 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Portuguese (Brazilian);
  • The binary likely contains encrypted or compressed data.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time;
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to create or modify system certificates;
  • Appends a known encryptJJS ransomware file extension to files that have been encrypted;
  • Anomalous binary characteristics;
  • Ciphering the papers situated on the victim’s hard drive — so the sufferer can no longer make use of the information;
  • Preventing normal accessibility to the target’s workstation;

Related domains:

www.billerimpex.com Ransom:Win32/GandCrypt.28127eab
billerimpex.com Ransom:Win32/GandCrypt.28127eab
www.macartegrise.eu Ransom:Win32/GandCrypt.28127eab
x.ss2.us Ransom:Win32/GandCrypt.28127eab
o.ss2.us Ransom:Win32/GandCrypt.28127eab
ocsp.rootg2.amazontrust.com Ransom:Win32/GandCrypt.28127eab
ocsp.rootca1.amazontrust.com Ransom:Win32/GandCrypt.28127eab
ocsp.sca1b.amazontrust.com Ransom:Win32/GandCrypt.28127eab
www.poketeg.com Ransom:Win32/GandCrypt.28127eab
perovaphoto.ru Ransom:Win32/GandCrypt.28127eab
asl-company.ru Ransom:Win32/GandCrypt.28127eab
www.fabbfoundation.gm Ransom:Win32/GandCrypt.28127eab
www.perfectfunnelblueprint.com Ransom:Win32/GandCrypt.28127eab
www.wash-wear.com Ransom:Win32/GandCrypt.28127eab
pp-panda74.ru Ransom:Win32/GandCrypt.28127eab
cevent.net Ransom:Win32/GandCrypt.28127eab
bellytobabyphotographyseattle.com Ransom:Win32/GandCrypt.28127eab
alem.be Ransom:Win32/GandCrypt.28127eab
apps.identrust.com Ransom:Win32/GandCrypt.28127eab
crl.identrust.com Ransom:Win32/GandCrypt.28127eab
x1.c.lencr.org Ransom:Win32/GandCrypt.28127eab
boatshowradio.com Ransom:Win32/GandCrypt.28127eab
dna-cp.com Ransom:Win32/GandCrypt.28127eab
acbt.fr Ransom:Win32/GandCrypt.28127eab
r3.o.lencr.org Ransom:Win32/GandCrypt.28127eab
wpakademi.com Ransom:Win32/GandCrypt.28127eab
www.cakav.hu Ransom:Win32/GandCrypt.28127eab
www.mimid.cz Ransom:Win32/GandCrypt.28127eab
6chen.cn Ransom:Win32/GandCrypt.28127eab
goodapd.website Ransom:Win32/GandCrypt.28127eab
oceanlinen.com Ransom:Win32/GandCrypt.28127eab
tommarmores.com.br Ransom:Win32/GandCrypt.28127eab
nesten.dk Ransom:Win32/GandCrypt.28127eab
zaeba.co.uk Ransom:Win32/GandCrypt.28127eab
www.n2plus.co.th Ransom:Win32/GandCrypt.28127eab
koloritplus.ru Ransom:Win32/GandCrypt.28127eab
h5s.vn Ransom:Win32/GandCrypt.28127eab
marketisleri.com Ransom:Win32/GandCrypt.28127eab
www.toflyaviacao.com.br Ransom:Win32/GandCrypt.28127eab
www.rment.in Ransom:Win32/GandCrypt.28127eab
www.lagouttedelixir.com Ransom:Win32/GandCrypt.28127eab
www.krishnagrp.com Ransom:Win32/GandCrypt.28127eab
big-game-fishing-croatia.hr Ransom:Win32/GandCrypt.28127eab
ocsp.digicert.com Ransom:Win32/GandCrypt.28127eab
mauricionacif.com Ransom:Win32/GandCrypt.28127eab
www.ismcrossconnect.com Ransom:Win32/GandCrypt.28127eab
aurumwedding.ru Ransom:Win32/GandCrypt.28127eab
test.theveeview.com Ransom:Win32/GandCrypt.28127eab
relectrica.com.mx Ransom:Win32/GandCrypt.28127eab
bethel.com.ve Ransom:Win32/GandCrypt.28127eab
vjccons.com.vn Ransom:Win32/GandCrypt.28127eab

Trojan-Ransom.Win32.GandCrypt.exy

One of the most typical channels through which Trojan-Ransom.Win32.GandCrypt.exy Ransomware Trojans are injected are:

  • By methods of phishing emails;
  • As an effect of individual winding up on a source that organizes a destructive software;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the victim’s computer or protect against the gadget from working in an appropriate fashion – while additionally positioning a ransom note that points out the demand for the targets to impact the payment for the purpose of decrypting the papers or bring back the file system back to the initial problem. In the majority of circumstances, the ransom note will certainly come up when the client restarts the COMPUTER after the system has actually already been harmed.

Trojan-Ransom.Win32.GandCrypt.exy distribution networks.

In different corners of the globe, Trojan-Ransom.Win32.GandCrypt.exy grows by jumps as well as bounds. However, the ransom money notes and also methods of extorting the ransom money quantity may vary depending on certain regional (local) settings. The ransom money notes and also tricks of obtaining the ransom money quantity might vary depending on specific local (regional) settings.

Ransomware injection

As an example:

    Faulty informs about unlicensed software application.

    In specific locations, the Trojans typically wrongfully report having found some unlicensed applications enabled on the victim’s tool. The alert after that requires the user to pay the ransom.

    Faulty declarations about prohibited material.

    In countries where software application piracy is less preferred, this technique is not as efficient for the cyber scams. Conversely, the Trojan-Ransom.Win32.GandCrypt.exy popup alert may wrongly declare to be stemming from a law enforcement establishment as well as will certainly report having situated youngster pornography or various other illegal data on the gadget.

    Trojan-Ransom.Win32.GandCrypt.exy popup alert may wrongly claim to be obtaining from a law enforcement establishment and will certainly report having located youngster porn or various other unlawful data on the gadget. The alert will in a similar way include a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 3FAE635D
md5: 09edf93f953ed38914867a52158b4050
name: 09EDF93F953ED38914867A52158B4050.mlw
sha1: 4fc05637fe30f5ce230380dace987cda1e0baa43
sha256: dd62d8a0261f0d4a39318c5435ce25771d7509097f74d44335cee3616cb32145
sha512: 02ddebdf97ae3d862e33093d791d403fa1bbc6bbca2056b1762623de78340de2e4824caa438c21068da93ec8de73c1acb0819ec1e48e3f6b48aa4f3ea451afad
ssdeep: 3072:ofkkyXvPyA++cum/i+X2YtAlahJEDj923dIdDPLkZQuXgD2m:nkyfPyAo67Q0s3dINPL4Xgym
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dfogdofgb.exe
FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.GandCrypt.exy also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053d5971 )
Lionic Trojan.Win32.GandCrypt.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.GenericKDZ.47315
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.657
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/GandCrypt.28127eab
K7GW Trojan ( 0053d5971 )
Cybereason malicious.f953ed
Cyren W32/GandCrab.Z.gen!Eldorado
Symantec Downloader
ESET-NOD32 a variant of Win32/Kryptik.GKUN
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.GandCrypt.exy
BitDefender Trojan.GenericKDZ.47315
NANO-Antivirus Trojan.Win32.GandCrypt.fhywpr
ViRobot Trojan.Win32.U.GandCrab.172032.A
MicroWorld-eScan Trojan.GenericKDZ.47315
Tencent Win32.Trojan.Gandcrypt.Isz
Ad-Aware Trojan.GenericKDZ.47315
Sophos Mal/Generic-R + Troj/GandCrab-Z
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderTheta Gen:NN.ZexaF.34170.ku0@a4fIvikG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.GANDCRAB.THOIBOAK
McAfee-GW-Edition BehavesLike.Win32.Backdoor.cc
FireEye Generic.mg.09edf93f953ed389
Emsisoft Trojan.GenericKDZ.47315 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Coins.bke
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_98%
Microsoft VirTool:Win32/CeeInject.AMY!bit
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Ransom.GandCrab.O
TACHYON Ransom/W32.GandCrab.172032
AhnLab-V3 Win-Trojan/MalPe36.Suspicious.X2037
Acronis suspicious
McAfee Packed-FLX!09EDF93F953E
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Ransom.GandCrab
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.GANDCRAB.THOIBOAK
Rising [email protected] (RDML:Bb63AyYF0pmNexl/Qs2pDA)
Ikarus Trojan.Win32.Ranumbot
Fortinet W32/Kryptik.GMSM!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.exy virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.exy files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.exy you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending