TrojanDownloader:Win32/Ponmocup.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanDownloader:Win32/Ponmocup.A infection?

In this post you will certainly find concerning the definition of TrojanDownloader:Win32/Ponmocup.A as well as its unfavorable influence on your computer system. Such ransomware are a type of malware that is specified by online frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, TrojanDownloader:Win32/Ponmocup.A ransomware will certainly instruct its victims to initiate funds transfer for the function of reducing the effects of the changes that the Trojan infection has actually introduced to the target’s tool.

TrojanDownloader:Win32/Ponmocup.A Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Enumerates services, possibly for anti-virtualization;
  • Detects the presence of Wine emulator via function name;
  • Deletes its original binary from disk;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the version of Bios, possibly for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • The sample wrote data to the system hosts file.;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the sufferer’s hard disk drive — so the sufferer can no longer utilize the information;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
surfacechicago.net Trojan.Ransom.Cerber.1
imagehut4.cn Trojan.Ransom.Cerber.1

TrojanDownloader:Win32/Ponmocup.A

The most regular channels whereby TrojanDownloader:Win32/Ponmocup.A Ransomware Trojans are injected are:

  • By ways of phishing e-mails;
  • As a consequence of customer ending up on a resource that organizes a destructive software program;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s computer or protect against the device from operating in a correct manner – while likewise placing a ransom money note that mentions the demand for the sufferers to impact the payment for the purpose of decrypting the files or recovering the data system back to the first condition. In many instances, the ransom note will turn up when the client reboots the COMPUTER after the system has currently been damaged.

TrojanDownloader:Win32/Ponmocup.A distribution channels.

In various edges of the world, TrojanDownloader:Win32/Ponmocup.A grows by jumps and bounds. Nevertheless, the ransom notes and also tricks of extorting the ransom money amount may vary depending upon specific neighborhood (local) settings. The ransom money notes as well as techniques of obtaining the ransom quantity might differ depending on specific local (regional) settings.

Ransomware injection

For example:

    Faulty informs concerning unlicensed software.

    In particular locations, the Trojans typically wrongfully report having found some unlicensed applications made it possible for on the target’s tool. The alert then requires the customer to pay the ransom.

    Faulty declarations concerning prohibited content.

    In countries where software piracy is less prominent, this approach is not as effective for the cyber frauds. Additionally, the TrojanDownloader:Win32/Ponmocup.A popup alert might falsely declare to be stemming from a police organization and also will report having situated kid porn or various other illegal data on the device.

    TrojanDownloader:Win32/Ponmocup.A popup alert may falsely assert to be obtaining from a law enforcement organization and also will report having situated kid pornography or various other unlawful data on the device. The alert will similarly consist of a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 86B853B3
md5: 0eed9df8e290a4d78133931866e9e4c6
name: 0EED9DF8E290A4D78133931866E9E4C6.mlw
sha1: 7c5158b7fd26e18f935a8297008672acf2fe7166
sha256: 904708e3a8400f370f2f6178f7c48204a22c9b8c57bc5e2920ccae38b006c9b2
sha512: 3361c7f9a0b98d5d470bd637617fb567942689094328e1ccedcf9e9ddf0c014844fda8bc15e9cc2aeb5ce51c8cd30b58d9644b2eb300e5f1962bcef44ae21948
ssdeep: 6144:eVl7CJ4XRHEwWwTJvQM5xVLgEgjcZ9UHxGt0ZHa1dkyZbfPsnJ4y:eVi8HE3UoM5zLCjcTMa1eyZb3snSy
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: xa9 Lxraypmvj Yrlmrzwosql. All rights reserved.
InternalName: qmgr.dll
FileVersion: 6.2.2600.1106 (xpsp1.020828-1920)
CompanyName: Vpbcjvttb Dpjupmemqsi
ProductName: Tawopptvqxae Szptyovxae Uyokyumyw Zxuxfr
ProductVersion: 6.2.2600.1106
FileDescription: Background Intelligent Transfer Service
OriginalFilename: qmgr.dll
Translation: 0x0409 0x04b0

TrojanDownloader:Win32/Ponmocup.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055dd191 )
DrWeb Trojan.Click1.63849
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Trojan.Pirminay.Win32.1134
Sangfor Trojan.Win32.Generic.ky
CrowdStrike win/malicious_confidence_80% (W)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0055dd191 )
Cybereason malicious.8e290a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Ponmocup.GA
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Agent-316164
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Click1.ecklpq
ViRobot Trojan.Win32.A.Pirminay.354668[UPX]
SUPERAntiSpyware Trojan.Agent/Gen-Falcomp[Cont]
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Pirminay.Kqf
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-R + Troj/Virtum-Gen
Comodo Malware@#1oxoay6se5n0u
BitDefenderTheta Gen:NN.ZexaF.34688.vmLfaW6eeSli
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PE621
McAfee-GW-Edition Generic Malware.ms
FireEye Generic.mg.0eed9df8e290a4d7
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Pirminay.afv
Webroot W32.Trojan.Pirminay.Gen
Avira TR/Crypt.XPACK.Gen2
eGambit Generic.Malware
Microsoft TrojanDownloader:Win32/Ponmocup.A
AegisLab Trojan.Win32.Pirminay.4!c
GData Trojan.Ransom.Cerber.1
McAfee Generic Malware.ms
MAX malware (ai score=99)
VBA32 BScope.Trojan.Pirminay
Panda Generic Malware
TrendMicro-HouseCall TROJ_GEN.R002C0PE621
Rising Trojan.Ponmocup!8.136 (CLOUD)
Yandex Trojan.Kryptik!y7Hm8878nYs
Ikarus Trojan.Win32.Pirminay
Fortinet W32/Kryptik.ANL!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove TrojanDownloader:Win32/Ponmocup.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanDownloader:Win32/Ponmocup.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanDownloader:Win32/Ponmocup.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending