Trojan-Ransom.Win32.GandCrypt.fea

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.fea infection?

In this article you will find regarding the definition of Trojan-Ransom.Win32.GandCrypt.fea and also its negative impact on your computer system. Such ransomware are a kind of malware that is clarified by online scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan-Ransom.Win32.GandCrypt.fea ransomware will certainly advise its victims to launch funds transfer for the objective of neutralizing the modifications that the Trojan infection has actually presented to the target’s gadget.

Trojan-Ransom.Win32.GandCrypt.fea Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (6 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Serbian (Cyrillic);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the victim’s disk drive — so the victim can no longer use the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.billerimpex.com Ransom:Win32/GandCrypt.38052265
www.macartegrise.eu Ransom:Win32/GandCrypt.38052265
www.poketeg.com Ransom:Win32/GandCrypt.38052265
perovaphoto.ru Ransom:Win32/GandCrypt.38052265
asl-company.ru Ransom:Win32/GandCrypt.38052265
www.fabbfoundation.gm Ransom:Win32/GandCrypt.38052265
www.perfectfunnelblueprint.com Ransom:Win32/GandCrypt.38052265
www.wash-wear.com Ransom:Win32/GandCrypt.38052265
ocsp.digicert.com Ransom:Win32/GandCrypt.38052265
pp-panda74.ru Ransom:Win32/GandCrypt.38052265
cevent.net Ransom:Win32/GandCrypt.38052265
bellytobabyphotographyseattle.com Ransom:Win32/GandCrypt.38052265
alem.be Ransom:Win32/GandCrypt.38052265
apps.identrust.com Ransom:Win32/GandCrypt.38052265
crl.identrust.com Ransom:Win32/GandCrypt.38052265
boatshowradio.com Ransom:Win32/GandCrypt.38052265
dna-cp.com Ransom:Win32/GandCrypt.38052265
acbt.fr Ransom:Win32/GandCrypt.38052265
r3.o.lencr.org Ransom:Win32/GandCrypt.38052265
wpakademi.com Ransom:Win32/GandCrypt.38052265
www.cakav.hu Ransom:Win32/GandCrypt.38052265
www.mimid.cz Ransom:Win32/GandCrypt.38052265
6chen.cn Ransom:Win32/GandCrypt.38052265
goodapd.website Ransom:Win32/GandCrypt.38052265
oceanlinen.com Ransom:Win32/GandCrypt.38052265
tommarmores.com.br Ransom:Win32/GandCrypt.38052265
nesten.dk Ransom:Win32/GandCrypt.38052265
zaeba.co.uk Ransom:Win32/GandCrypt.38052265
www.n2plus.co.th Ransom:Win32/GandCrypt.38052265
koloritplus.ru Ransom:Win32/GandCrypt.38052265
h5s.vn Ransom:Win32/GandCrypt.38052265
marketisleri.com Ransom:Win32/GandCrypt.38052265
www.toflyaviacao.com.br Ransom:Win32/GandCrypt.38052265

Trojan-Ransom.Win32.GandCrypt.fea

The most typical networks through which Trojan-Ransom.Win32.GandCrypt.fea are infused are:

  • By means of phishing emails;
  • As a repercussion of user ending up on a source that organizes a malicious software;

As soon as the Trojan is effectively infused, it will either cipher the information on the victim’s PC or prevent the gadget from functioning in a correct fashion – while additionally putting a ransom money note that points out the need for the sufferers to effect the payment for the objective of decrypting the papers or restoring the data system back to the preliminary problem. In most instances, the ransom note will certainly turn up when the client restarts the COMPUTER after the system has already been damaged.

Trojan-Ransom.Win32.GandCrypt.fea distribution networks.

In different edges of the world, Trojan-Ransom.Win32.GandCrypt.fea grows by jumps as well as bounds. However, the ransom money notes and also techniques of extorting the ransom money quantity may vary relying on certain local (regional) setups. The ransom notes and also techniques of extorting the ransom money amount might vary depending on certain local (local) setups.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software application.

    In specific locations, the Trojans commonly wrongfully report having spotted some unlicensed applications enabled on the sufferer’s tool. The alert then demands the individual to pay the ransom.

    Faulty declarations regarding prohibited content.

    In nations where software piracy is less preferred, this technique is not as effective for the cyber scams. Conversely, the Trojan-Ransom.Win32.GandCrypt.fea popup alert might falsely declare to be stemming from a police organization and will report having situated kid pornography or various other unlawful information on the gadget.

    Trojan-Ransom.Win32.GandCrypt.fea popup alert might incorrectly claim to be obtaining from a regulation enforcement establishment and also will certainly report having located youngster pornography or various other unlawful data on the tool. The alert will similarly include a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 3BD4F252
md5: 50ad36ad4558b1d86cadcdbdd847becf
name: 50AD36AD4558B1D86CADCDBDD847BECF.mlw
sha1: 10e88e6868e53d41a6d9e10e7eebdc4bff1e7b9c
sha256: 9c1e74f79400c767afcaaa42b5f66220a7edaa77f1548db29a410b134ce41993
sha512: da1b1086a65001519972b1f9e84d1a2053864a73a72013504ca337f4cc845933760956b00a24f2d0a2e30c61f7e835354ece379b6e2548836ac31ffa38e28957
ssdeep: 3072:w+R9jERX+4y6EOdpNPidDNREjhscOFQbh0uJ6uGjP2CvV:xR9QPiNNRQscrsJv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.GandCrypt.fea also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053cc841 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.923
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/GandCrypt.38052265
K7GW Trojan ( 0053cc841 )
Cybereason malicious.d4558b
Cyren W32/Kryptik.KN.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 Win32/Filecoder.GandCrab.D
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-Ransom.Win32.GandCrypt.fea
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.GandCrypt.fhynhe
ViRobot Trojan.Win32.R.Agent.169472.Y
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Gandcrypt.Suob
Ad-Aware Trojan.BRMon.Gen.4
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderTheta Gen:NN.ZexaF.34688.kuW@aCLvQ3jG
TrendMicro Ransom_GANDCRAB.THOIBFAH
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
FireEye Generic.mg.50ad36ad4558b1d8
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.na
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_96%
Antiy-AVL Trojan/Generic.ASMalwS.28142C9
Microsoft VirTool:Win32/CeeInject.UQ!bit
AegisLab Trojan.Win32.GandCrypt.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Win-Trojan/MalPe36.Suspicious.X2037
Acronis suspicious
McAfee Trojan-FQPW!50AD36AD4558
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_GANDCRAB.THOIBFAH
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!oJxujrW+ZkU
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GKXG!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.fea virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.fea files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.fea you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending