Trojan-Ransom.Win32.GandCrypt.fge

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.fge infection?

In this post you will locate regarding the meaning of Trojan-Ransom.Win32.GandCrypt.fge as well as its negative effect on your computer. Such ransomware are a type of malware that is clarified by on-line frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan-Ransom.Win32.GandCrypt.fge infection will certainly instruct its targets to initiate funds move for the function of neutralizing the modifications that the Trojan infection has presented to the sufferer’s gadget.

Trojan-Ransom.Win32.GandCrypt.fge Summary

These modifications can be as follows:

  • Executable code extraction;
  • Creates RWX memory;
  • Attempts to connect to a dead IP:Port (9 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Turkish;
  • The binary likely contains encrypted or compressed data.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time;
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Appends a known encryptJJS ransomware file extension to files that have been encrypted;
  • Anomalous binary characteristics;
  • Ciphering the documents located on the victim’s hard disk drive — so the sufferer can no more utilize the data;
  • Preventing routine accessibility to the target’s workstation;

Related domains:

www.billerimpex.com Trojan.Ransom.GandCrab
www.macartegrise.eu Trojan.Ransom.GandCrab
www.poketeg.com Trojan.Ransom.GandCrab
perovaphoto.ru Trojan.Ransom.GandCrab
asl-company.ru Trojan.Ransom.GandCrab
www.fabbfoundation.gm Trojan.Ransom.GandCrab
www.perfectfunnelblueprint.com Trojan.Ransom.GandCrab
www.wash-wear.com Trojan.Ransom.GandCrab
pp-panda74.ru Trojan.Ransom.GandCrab
cevent.net Trojan.Ransom.GandCrab
bellytobabyphotographyseattle.com Trojan.Ransom.GandCrab
alem.be Trojan.Ransom.GandCrab
apps.identrust.com Trojan.Ransom.GandCrab
crl.identrust.com Trojan.Ransom.GandCrab
x1.c.lencr.org Trojan.Ransom.GandCrab
boatshowradio.com Trojan.Ransom.GandCrab
dna-cp.com Trojan.Ransom.GandCrab
acbt.fr Trojan.Ransom.GandCrab
r3.o.lencr.org Trojan.Ransom.GandCrab
wpakademi.com Trojan.Ransom.GandCrab
www.cakav.hu Trojan.Ransom.GandCrab
www.mimid.cz Trojan.Ransom.GandCrab
6chen.cn Trojan.Ransom.GandCrab
goodapd.website Trojan.Ransom.GandCrab
oceanlinen.com Trojan.Ransom.GandCrab
tommarmores.com.br Trojan.Ransom.GandCrab
nesten.dk Trojan.Ransom.GandCrab
zaeba.co.uk Trojan.Ransom.GandCrab
www.n2plus.co.th Trojan.Ransom.GandCrab
koloritplus.ru Trojan.Ransom.GandCrab
h5s.vn Trojan.Ransom.GandCrab
marketisleri.com Trojan.Ransom.GandCrab
www.toflyaviacao.com.br Trojan.Ransom.GandCrab
www.rment.in Trojan.Ransom.GandCrab
www.lagouttedelixir.com Trojan.Ransom.GandCrab
www.krishnagrp.com Trojan.Ransom.GandCrab
big-game-fishing-croatia.hr Trojan.Ransom.GandCrab
ocsp.digicert.com Trojan.Ransom.GandCrab
mauricionacif.com Trojan.Ransom.GandCrab
www.ismcrossconnect.com Trojan.Ransom.GandCrab
aurumwedding.ru Trojan.Ransom.GandCrab
test.theveeview.com Trojan.Ransom.GandCrab
relectrica.com.mx Trojan.Ransom.GandCrab
bethel.com.ve Trojan.Ransom.GandCrab
vjccons.com.vn Trojan.Ransom.GandCrab
bloghalm.eu Trojan.Ransom.GandCrab
cyclevegas.com Trojan.Ransom.GandCrab
royal.by Trojan.Ransom.GandCrab
www.himmerlandgolf.dk Trojan.Ransom.GandCrab
hoteltravel2018.com Trojan.Ransom.GandCrab
picusglancus.pl Trojan.Ransom.GandCrab
unnatimotors.in Trojan.Ransom.GandCrab
krasnaypolyana123.ru Trojan.Ransom.GandCrab
smbardoli.org Trojan.Ransom.GandCrab
ocsp.comodoca.com Trojan.Ransom.GandCrab
ocsp.usertrust.com Trojan.Ransom.GandCrab
blokefeed.club Trojan.Ransom.GandCrab
evotech.lu Trojan.Ransom.GandCrab
devdev.com.br Trojan.Ransom.GandCrab
graftedinn.us Trojan.Ransom.GandCrab
top-22.ru Trojan.Ransom.GandCrab
simetribilisim.com Trojan.Ransom.GandCrab
sherouk.com Trojan.Ransom.GandCrab
lucides.co.uk Trojan.Ransom.GandCrab
hanaglobalholding.com Trojan.Ransom.GandCrab
diadelorgasmo.cl Trojan.Ransom.GandCrab
www.groupwine.fr Trojan.Ransom.GandCrab
mrngreens.com Trojan.Ransom.GandCrab
www.cognitiasystems.com Trojan.Ransom.GandCrab
canhoopalcity.top Trojan.Ransom.GandCrab
greatmiddleeastgate.com Trojan.Ransom.GandCrab

Trojan-Ransom.Win32.GandCrypt.fge

One of the most common channels whereby Trojan-Ransom.Win32.GandCrypt.fge Trojans are injected are:

  • By ways of phishing e-mails;
  • As an effect of user ending up on a resource that holds a harmful software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s computer or protect against the gadget from operating in a proper fashion – while also putting a ransom money note that states the demand for the targets to effect the settlement for the objective of decrypting the documents or restoring the file system back to the preliminary problem. In the majority of circumstances, the ransom note will turn up when the client reboots the PC after the system has already been harmed.

Trojan-Ransom.Win32.GandCrypt.fge distribution networks.

In various edges of the world, Trojan-Ransom.Win32.GandCrypt.fge grows by jumps and also bounds. Nevertheless, the ransom notes and also tricks of obtaining the ransom money quantity might differ relying on specific local (local) setups. The ransom notes and also techniques of extorting the ransom money quantity may differ depending on particular neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty signals about unlicensed software program.

    In particular locations, the Trojans often wrongfully report having actually identified some unlicensed applications allowed on the target’s device. The alert after that demands the user to pay the ransom.

    Faulty statements regarding prohibited web content.

    In countries where software piracy is much less preferred, this approach is not as reliable for the cyber fraudulences. Additionally, the Trojan-Ransom.Win32.GandCrypt.fge popup alert might incorrectly declare to be originating from a law enforcement organization and also will certainly report having located kid porn or various other prohibited data on the tool.

    Trojan-Ransom.Win32.GandCrypt.fge popup alert may incorrectly assert to be deriving from a legislation enforcement institution and also will report having situated child porn or other illegal data on the gadget. The alert will likewise contain a need for the user to pay the ransom.

Technical details

File Info:

crc32: D2AAAD07
md5: 6c9051d2ff18ceca050b59995433767c
name: 6C9051D2FF18CECA050B59995433767C.mlw
sha1: 52c6e6f9abca1a0971c8c683ff7f202e73d0e8c4
sha256: 064cae9e61c97328c352bcfbcca1e3fa2c605b56c0f8e560b24a15a56328cc4a
sha512: 7ed7b27bf2c306c473fe00d82dc8b99386fb38a5037f57c0f341d6b89303154e7de553a2d8770a643ce5f7dd99694ce411298c526eb314ca302330f20f01419f
ssdeep: 3072:jMRflRqfBu+hgbGvQ8v4aDDj9grx/hySvNiHnvg90BP8iyBNl8d/lW:jMRflwfBhhgbGvQwtgrx/hySIPgOB4C
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.GandCrypt.fge also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00516fdf1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.25976
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.GandCrab
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1507392
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/GandCrypt.d6453666
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.2ff18c
Cyren W32/Kryptik.KY.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKYN
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.GandCrypt.fge
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.GandCrypt.fidlwd
ViRobot Trojan.Win32.R.Agent.179712.AH
MicroWorld-eScan Trojan.Brsecmon.1
Tencent Malware.Win32.Gencirc.114d4eab
Ad-Aware Trojan.Brsecmon.1
Sophos Mal/Generic-R + Mal/Kryptik-CQ
Comodo TrojWare.Win32.PSW.Coins.AF@7vd5q2
BitDefenderTheta Gen:NN.ZexaF.34758.kuW@amdj75pO
TrendMicro TrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-Edition BehavesLike.Win32.Backdoor.ch
FireEye Generic.mg.6c9051d2ff18ceca
Emsisoft Trojan.Brsecmon.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.nc
Avira HEUR/AGEN.1121586
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.285BD5D
Microsoft Trojan:Win32/IcedId.PVS!MTB
Arcabit Trojan.Brsecmon.1
AegisLab Trojan.Win32.GandCrypt.4!c
GData Trojan.Brsecmon.1
AhnLab-V3 Trojan/Win32.Gandcrab.R245434
Acronis suspicious
McAfee Trojan-FPYT!6C9051D2FF18
MAX malware (ai score=100)
VBA32 BScope.TrojanBanker.NeutrinoPOS
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.CLIPBANKER.SMB
Rising [email protected] (RDML:q+cpoUYlRNIZ+jTZIGliSw)
Yandex Trojan.GenAsa!rEttUaZ86W0
Ikarus Trojan.Crypt
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.fge ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.fge files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.fge you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending