Trojan:Win32/Foidan.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Foidan.A infection?

In this article you will find concerning the interpretation of Trojan:Win32/Foidan.A and also its negative impact on your computer system. Such ransomware are a kind of malware that is clarified by on the internet fraudulences to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:Win32/Foidan.A ransomware will instruct its targets to initiate funds transfer for the function of neutralizing the changes that the Trojan infection has introduced to the target’s tool.

Trojan:Win32/Foidan.A Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Code injection with CreateRemoteThread in a remote process;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Checks the system manufacturer, likely for anti-virtualization;
  • Zeus P2P (Banking Trojan);
  • Creates a copy of itself;
  • Ciphering the records found on the target’s hard disk — so the target can no more utilize the data;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Foidan.A

One of the most regular networks whereby Trojan:Win32/Foidan.A Ransomware are infused are:

  • By means of phishing emails;
  • As a repercussion of user winding up on a source that hosts a harmful software;

As soon as the Trojan is successfully infused, it will either cipher the information on the victim’s computer or stop the tool from working in an appropriate manner – while likewise positioning a ransom note that mentions the need for the sufferers to effect the repayment for the purpose of decrypting the papers or restoring the documents system back to the first problem. In many circumstances, the ransom money note will certainly come up when the client restarts the PC after the system has actually already been damaged.

Trojan:Win32/Foidan.A circulation channels.

In various edges of the world, Trojan:Win32/Foidan.A grows by leaps as well as bounds. However, the ransom money notes and tricks of obtaining the ransom quantity may vary depending on particular neighborhood (local) settings. The ransom money notes as well as techniques of extorting the ransom quantity might vary depending on particular regional (regional) settings.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software.

    In particular locations, the Trojans typically wrongfully report having actually identified some unlicensed applications enabled on the victim’s device. The sharp then requires the user to pay the ransom.

    Faulty declarations about illegal content.

    In countries where software application piracy is less preferred, this technique is not as effective for the cyber fraudulences. Additionally, the Trojan:Win32/Foidan.A popup alert may falsely declare to be originating from a law enforcement institution as well as will certainly report having situated youngster pornography or various other prohibited information on the gadget.

    Trojan:Win32/Foidan.A popup alert might incorrectly assert to be acquiring from a regulation enforcement establishment and will report having situated youngster pornography or various other illegal information on the gadget. The alert will similarly consist of a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 3BBEE74E
md5: be3425974ba3b2cd2d1cca9fdbcaa65d
name: BE3425974BA3B2CD2D1CCA9FDBCAA65D.mlw
sha1: 118231f735f32e4283838b6a5519574f0c9852ef
sha256: 49d307fc3c8cc3806a056f78a57551ab8aa82f1521e17351de4d3a74f356cc50
sha512: f10eb936fdeefa890269fb7cfe5dbd52c3d57a0ed89656cf2f365c368b0417c64747872c7722e1c18c2f2b2797260574529ec0f5dab5104a09bdb886d1701541
ssdeep: 1536:SW7BhtIbRr0wANVgVuFTdF03AcZ92oJbh:S6BnIlr8VgVipMABoZh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2010 Bryce Cogswell
InternalName: DiskView
FileVersion: 2.40
CompanyName: Sysinternals - www.sysinternals.com
ProductName: DiskView
ProductVersion: 2.40
FileDescription: Sysinternals Diskview
OriginalFilename: DiskView
Translation: 0x0409 0x04b0

Trojan:Win32/Foidan.A also known as:

GridinSoft Trojan.Ransom.Gen
DrWeb Trojan.Inject1.37154
Cynet Malicious (score: 99)
McAfee PWS-Zbot-FBBP!BE3425974BA3
Cylance Unsafe
Zillya Trojan.Blocker.Win32.7817
Sangfor Trojan.Win32.Save.a
Cybereason malicious.74ba3b
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Agent.UJJ
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Blocker.bhuq
BitDefender Gen:Variant.Symmi.23428
NANO-Antivirus Trojan.Win32.Blocker.btefmr
MicroWorld-eScan Gen:Variant.Symmi.23428
Tencent Win32.Trojan.Blocker.Pgwi
Ad-Aware Gen:Variant.Symmi.23428
Sophos Mal/Generic-S
Comodo Suspicious@#qr87i23xn7pe
BitDefenderTheta Gen:NN.ZexaF.34692.dq0@aazJ2Ski
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_SPNR.11FD13
McAfee-GW-Edition PWS-Zbot-FBBP!BE3425974BA3
FireEye Generic.mg.be3425974ba3b2cd
Emsisoft Gen:Variant.Symmi.23428 (B)
Webroot W32.Malware.Gen
Avira TR/Agent.57344.43
Antiy-AVL Trojan/Generic.ASMalwS.25E156
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Foidan.A
AegisLab Trojan.Win32.Blocker.j!c
GData Gen:Variant.Symmi.23428
AhnLab-V3 Trojan/Win32.Blocker.C1250539
VBA32 TScope.Malware-Cryptor.SB
MAX malware (ai score=85)
Panda Trj/Dtcontx.E
TrendMicro-HouseCall TROJ_SPNR.11FD13
Rising Ransom.Blocker!8.12A (CLOUD)
Yandex Trojan.Blocker!Z+mzlGhq4AA
Ikarus Trojan-Ransom.Blocker
Fortinet W32/ZAccess.Y!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan:Win32/Foidan.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Foidan.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Foidan.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending