Trojan-Ransom.Win32.GandCrypt.fdi

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.fdi infection?

In this article you will certainly locate concerning the meaning of Trojan-Ransom.Win32.GandCrypt.fdi as well as its negative influence on your computer. Such ransomware are a type of malware that is elaborated by online scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan-Ransom.Win32.GandCrypt.fdi infection will certainly instruct its victims to launch funds move for the objective of reducing the effects of the modifications that the Trojan infection has introduced to the target’s device.

Trojan-Ransom.Win32.GandCrypt.fdi Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (6 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Serbian (Cyrillic);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the target’s hard drive — so the victim can no longer make use of the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.billerimpex.com Ransom:Win32/GandCrypt.c5bff384
www.macartegrise.eu Ransom:Win32/GandCrypt.c5bff384
www.poketeg.com Ransom:Win32/GandCrypt.c5bff384
perovaphoto.ru Ransom:Win32/GandCrypt.c5bff384
asl-company.ru Ransom:Win32/GandCrypt.c5bff384
www.fabbfoundation.gm Ransom:Win32/GandCrypt.c5bff384
www.perfectfunnelblueprint.com Ransom:Win32/GandCrypt.c5bff384
www.wash-wear.com Ransom:Win32/GandCrypt.c5bff384
pp-panda74.ru Ransom:Win32/GandCrypt.c5bff384
cevent.net Ransom:Win32/GandCrypt.c5bff384
bellytobabyphotographyseattle.com Ransom:Win32/GandCrypt.c5bff384
alem.be Ransom:Win32/GandCrypt.c5bff384
apps.identrust.com Ransom:Win32/GandCrypt.c5bff384
crl.identrust.com Ransom:Win32/GandCrypt.c5bff384
boatshowradio.com Ransom:Win32/GandCrypt.c5bff384
dna-cp.com Ransom:Win32/GandCrypt.c5bff384
acbt.fr Ransom:Win32/GandCrypt.c5bff384
r3.o.lencr.org Ransom:Win32/GandCrypt.c5bff384
wpakademi.com Ransom:Win32/GandCrypt.c5bff384
www.cakav.hu Ransom:Win32/GandCrypt.c5bff384
www.mimid.cz Ransom:Win32/GandCrypt.c5bff384
6chen.cn Ransom:Win32/GandCrypt.c5bff384
goodapd.website Ransom:Win32/GandCrypt.c5bff384
oceanlinen.com Ransom:Win32/GandCrypt.c5bff384
tommarmores.com.br Ransom:Win32/GandCrypt.c5bff384
nesten.dk Ransom:Win32/GandCrypt.c5bff384
zaeba.co.uk Ransom:Win32/GandCrypt.c5bff384
www.n2plus.co.th Ransom:Win32/GandCrypt.c5bff384
koloritplus.ru Ransom:Win32/GandCrypt.c5bff384
h5s.vn Ransom:Win32/GandCrypt.c5bff384
marketisleri.com Ransom:Win32/GandCrypt.c5bff384
www.toflyaviacao.com.br Ransom:Win32/GandCrypt.c5bff384
www.rment.in Ransom:Win32/GandCrypt.c5bff384
www.lagouttedelixir.com Ransom:Win32/GandCrypt.c5bff384
www.krishnagrp.com Ransom:Win32/GandCrypt.c5bff384
big-game-fishing-croatia.hr Ransom:Win32/GandCrypt.c5bff384
ocsp.digicert.com Ransom:Win32/GandCrypt.c5bff384
mauricionacif.com Ransom:Win32/GandCrypt.c5bff384
www.ismcrossconnect.com Ransom:Win32/GandCrypt.c5bff384
aurumwedding.ru Ransom:Win32/GandCrypt.c5bff384
test.theveeview.com Ransom:Win32/GandCrypt.c5bff384
relectrica.com.mx Ransom:Win32/GandCrypt.c5bff384
bethel.com.ve Ransom:Win32/GandCrypt.c5bff384
vjccons.com.vn Ransom:Win32/GandCrypt.c5bff384
bloghalm.eu Ransom:Win32/GandCrypt.c5bff384
cyclevegas.com Ransom:Win32/GandCrypt.c5bff384
royal.by Ransom:Win32/GandCrypt.c5bff384

Trojan-Ransom.Win32.GandCrypt.fdi

The most common channels through which Trojan-Ransom.Win32.GandCrypt.fdi Trojans are injected are:

  • By means of phishing emails;
  • As a repercussion of customer ending up on a resource that holds a harmful software;

As soon as the Trojan is effectively infused, it will certainly either cipher the information on the victim’s PC or prevent the device from functioning in a correct fashion – while also positioning a ransom money note that states the requirement for the sufferers to impact the payment for the purpose of decrypting the records or restoring the documents system back to the first problem. In a lot of instances, the ransom money note will come up when the client reboots the COMPUTER after the system has currently been harmed.

Trojan-Ransom.Win32.GandCrypt.fdi distribution networks.

In numerous edges of the globe, Trojan-Ransom.Win32.GandCrypt.fdi expands by jumps and also bounds. Nevertheless, the ransom notes as well as tricks of obtaining the ransom quantity may differ relying on particular neighborhood (local) setups. The ransom notes and techniques of extorting the ransom amount may differ depending on particular local (local) settings.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software.

    In specific locations, the Trojans usually wrongfully report having actually spotted some unlicensed applications allowed on the target’s gadget. The alert then requires the customer to pay the ransom money.

    Faulty statements concerning unlawful web content.

    In countries where software piracy is much less preferred, this technique is not as efficient for the cyber scams. Additionally, the Trojan-Ransom.Win32.GandCrypt.fdi popup alert may falsely assert to be stemming from a police establishment as well as will certainly report having located youngster porn or various other unlawful data on the tool.

    Trojan-Ransom.Win32.GandCrypt.fdi popup alert might wrongly assert to be acquiring from a legislation enforcement organization and also will report having located kid porn or other unlawful data on the tool. The alert will in a similar way contain a need for the individual to pay the ransom.

Technical details

File Info:

crc32: 109B5E4B
md5: 76834aeed73b24ae9661e0656171976c
name: 76834AEED73B24AE9661E0656171976C.mlw
sha1: 8b58d911aec2d439db04904f994cef711c77540e
sha256: 0871fb0dff6565f780d93643e9c6afd52f79142a0d5077bdd95f86748cee700d
sha512: 51b04d38d12f31e54c890d35a51ec85f05e58bc3cb5336f86d88d996e8b5083641f84acd794eee785567f3b6f67728a7f77be02f784b2fc390749e4be688536c
ssdeep: 3072:/21IcjpW+3ukhvqP0iHsCV9mWZgMg/ILmbhaIvOIIClX3kaLZ:+1IfAMtrqsLAILUdGX4XLL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.GandCrypt.fdi also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053cc4e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.904
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/GandCrypt.c5bff384
K7GW Trojan ( 0053cc4e1 )
Cybereason malicious.ed73b2
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKXG
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.GandCrypt.fdi
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.GandCrypt.fiaipd
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Gandcrypt.Ahyh
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderTheta Gen:NN.ZexaF.34692.ku0@aKMIGFjG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-50
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
FireEye Generic.mg.76834aeed73b24ae
Emsisoft Trojan.BRMon.Gen.4 (B)
Jiangmin Trojan.PSW.Coins.btu
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.2815CB4
Microsoft VirTool:Win32/CeeInject.UQ!bit
Arcabit Trojan.BRMon.Gen.4
AegisLab Trojan.Win32.GandCrypt.4!c
ZoneAlarm Trojan-Ransom.Win32.GandCrypt.fdi
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Win-Trojan/MalPe36.Suspicious.X2037
Acronis suspicious
McAfee Trojan-FQPW!76834AEED73B
MAX malware (ai score=100)
VBA32 BScope.TrojanRansom.GandCrypt
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_HPGen-50
Rising Trojan.Vigorf!8.EAEA (CLOUD)
Yandex Trojan.GenAsa!4O3Q72Xu+LQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GKXG!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.fdi virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.fdi files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.fdi you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending