Trojan-Ransom.Win32.GandCrypt.fol

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.fol infection?

In this article you will certainly discover about the meaning of Trojan-Ransom.Win32.GandCrypt.fol as well as its adverse influence on your computer system. Such ransomware are a form of malware that is clarified by on the internet frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan-Ransom.Win32.GandCrypt.fol virus will instruct its sufferers to start funds transfer for the function of counteracting the amendments that the Trojan infection has actually presented to the victim’s gadget.

Trojan-Ransom.Win32.GandCrypt.fol Summary

These modifications can be as complies with:

  • Executable code extraction;
  • Creates RWX memory;
  • Attempts to connect to a dead IP:Port (7 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Tatar;
  • The binary likely contains encrypted or compressed data.;
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Appends a known encryptJJS ransomware file extension to files that have been encrypted;
  • Ciphering the papers found on the sufferer’s hard disk drive — so the victim can no longer make use of the information;
  • Preventing normal accessibility to the victim’s workstation;

Related domains:

www.billerimpex.comRansom:Win32/GandCrypt.f9edeb1f
www.macartegrise.euRansom:Win32/GandCrypt.f9edeb1f
www.poketeg.comRansom:Win32/GandCrypt.f9edeb1f
perovaphoto.ruRansom:Win32/GandCrypt.f9edeb1f
asl-company.ruRansom:Win32/GandCrypt.f9edeb1f
www.fabbfoundation.gmRansom:Win32/GandCrypt.f9edeb1f
www.perfectfunnelblueprint.comRansom:Win32/GandCrypt.f9edeb1f
www.wash-wear.comRansom:Win32/GandCrypt.f9edeb1f
pp-panda74.ruRansom:Win32/GandCrypt.f9edeb1f
cevent.netRansom:Win32/GandCrypt.f9edeb1f
bellytobabyphotographyseattle.comRansom:Win32/GandCrypt.f9edeb1f
alem.beRansom:Win32/GandCrypt.f9edeb1f
apps.identrust.comRansom:Win32/GandCrypt.f9edeb1f
crl.identrust.comRansom:Win32/GandCrypt.f9edeb1f
x1.c.lencr.orgRansom:Win32/GandCrypt.f9edeb1f
boatshowradio.comRansom:Win32/GandCrypt.f9edeb1f
dna-cp.comRansom:Win32/GandCrypt.f9edeb1f
acbt.frRansom:Win32/GandCrypt.f9edeb1f
r3.o.lencr.orgRansom:Win32/GandCrypt.f9edeb1f
wpakademi.comRansom:Win32/GandCrypt.f9edeb1f
www.cakav.huRansom:Win32/GandCrypt.f9edeb1f
www.mimid.czRansom:Win32/GandCrypt.f9edeb1f
6chen.cnRansom:Win32/GandCrypt.f9edeb1f
goodapd.websiteRansom:Win32/GandCrypt.f9edeb1f
oceanlinen.comRansom:Win32/GandCrypt.f9edeb1f
tommarmores.com.brRansom:Win32/GandCrypt.f9edeb1f
nesten.dkRansom:Win32/GandCrypt.f9edeb1f
zaeba.co.ukRansom:Win32/GandCrypt.f9edeb1f
www.n2plus.co.thRansom:Win32/GandCrypt.f9edeb1f
koloritplus.ruRansom:Win32/GandCrypt.f9edeb1f
h5s.vnRansom:Win32/GandCrypt.f9edeb1f
marketisleri.comRansom:Win32/GandCrypt.f9edeb1f
www.toflyaviacao.com.brRansom:Win32/GandCrypt.f9edeb1f
www.rment.inRansom:Win32/GandCrypt.f9edeb1f
www.lagouttedelixir.comRansom:Win32/GandCrypt.f9edeb1f
www.krishnagrp.comRansom:Win32/GandCrypt.f9edeb1f
big-game-fishing-croatia.hrRansom:Win32/GandCrypt.f9edeb1f
ocsp.digicert.comRansom:Win32/GandCrypt.f9edeb1f
mauricionacif.comRansom:Win32/GandCrypt.f9edeb1f
www.ismcrossconnect.comRansom:Win32/GandCrypt.f9edeb1f
aurumwedding.ruRansom:Win32/GandCrypt.f9edeb1f

Trojan-Ransom.Win32.GandCrypt.fol

The most normal networks where Trojan-Ransom.Win32.GandCrypt.fol Trojans are injected are:

  • By methods of phishing emails;
  • As an effect of individual winding up on a resource that organizes a destructive software program;

As quickly as the Trojan is efficiently injected, it will either cipher the data on the victim’s computer or avoid the gadget from working in a proper manner – while additionally putting a ransom money note that states the need for the targets to effect the repayment for the purpose of decrypting the papers or restoring the data system back to the first condition. In a lot of circumstances, the ransom note will turn up when the client reboots the COMPUTER after the system has actually already been harmed.

Trojan-Ransom.Win32.GandCrypt.fol distribution channels.

In different corners of the globe, Trojan-Ransom.Win32.GandCrypt.fol expands by jumps and also bounds. However, the ransom notes and methods of obtaining the ransom money quantity may differ depending upon particular neighborhood (local) setups. The ransom notes and also methods of extorting the ransom money quantity may vary depending on specific regional (local) setups.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software application.

    In particular locations, the Trojans usually wrongfully report having actually identified some unlicensed applications enabled on the victim’s device. The sharp after that requires the individual to pay the ransom.

    Faulty statements about prohibited web content.

    In countries where software application piracy is less preferred, this technique is not as reliable for the cyber fraudulences. Conversely, the Trojan-Ransom.Win32.GandCrypt.fol popup alert might falsely claim to be stemming from a police institution and will certainly report having situated child pornography or various other illegal information on the tool.

    Trojan-Ransom.Win32.GandCrypt.fol popup alert might wrongly assert to be deriving from a law enforcement establishment as well as will certainly report having located child porn or other unlawful information on the device. The alert will in a similar way include a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: D1CF9A83
md5: 1d3ff2303bda919341f6d1f550bded51
name: 1D3FF2303BDA919341F6D1F550BDED51.mlw
sha1: cf0f59b6da8cd59f2ace5dfbb9afdb504b57f6bf
sha256: c2f54469591c45e51da352f0fc72f6f81bfefe0f4fd77b96346fc178b117385f
sha512: 7318dc3ce186430989e324b92fabcf59e3258c230eb0747cef6eed84bf470e2162e88c2de6a478add6b6983ee7a4486b838b8003986b0a34e53afea4218782ed
ssdeep: 3072:ImJsfEc+FLJCAxZTa5D4+W5crqwDT5al+cmp3+ClUgLxmrNB94:ImJj1FLJCq5a5k+nHE+DlUZNB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 4.6.3
ProductVersion: 1.0.0.11

Trojan-Ransom.Win32.GandCrypt.fol also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d5971 )
LionicTrojan.Win32.GandCrypt.4!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.47666
ClamAVWin.Malware.Midie-6725356-0
ALYacGen:Heur.Mint.Titirez.ou0@pmHq4TmG
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.1058
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/GandCrypt.f9edeb1f
K7GWTrojan ( 0053e8e91 )
Cybereasonmalicious.03bda9
CyrenW32/Kryptik.JD.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLEA
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.GandCrypt.fol
BitDefenderGen:Heur.Mint.Titirez.ou0@pmHq4TmG
NANO-AntivirusTrojan.Win32.Coins.fikvgd
MicroWorld-eScanGen:Heur.Mint.Titirez.ou0@pmHq4TmG
TencentWin32.Trojan.Gandcrypt.Dzat
Ad-AwareGen:Heur.Mint.Titirez.ou0@pmHq4TmG
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.TrojanDownloader.Bandit.B@7vti3z
BitDefenderThetaGen:NN.ZexaF.34058.ou0@amHq4TmG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMA
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.1d3ff2303bda9193
EmsisoftGen:Heur.Mint.Titirez.ou0@pmHq4TmG (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ox
AviraHEUR/AGEN.1102747
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Heur.Mint.Titirez.ou0@pmHq4TmG
AhnLab-V3Trojan/Win32.Gandcrab.R238268
Acronissuspicious
McAfeeTrojan-FQDU!1D3FF2303BDA
VBA32BScope.Trojan.Dynamer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMA
RisingTrojan.Generic@ML.100 (RDML:Ay75aI65920D/IGSx5kFtA)
YandexTrojan.GenAsa!5iMi8CJqOA4
IkarusTrojan-Banker.UrSnif
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GLOO!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Trojan-Ransom.Win32.GandCrypt.fol virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.fol files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.fol you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending