Trojan-Ransom.Win32.GandCrypt.evw

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.GandCrypt.evw infection?

In this post you will certainly discover regarding the definition of Trojan-Ransom.Win32.GandCrypt.evw and its adverse impact on your computer. Such ransomware are a kind of malware that is clarified by online fraudulences to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan-Ransom.Win32.GandCrypt.evw infection will advise its sufferers to launch funds transfer for the function of neutralizing the amendments that the Trojan infection has presented to the victim’s device.

Trojan-Ransom.Win32.GandCrypt.evw Summary

These adjustments can be as adheres to:

  • Executable code extraction;
  • Creates RWX memory;
  • Attempts to connect to a dead IP:Port (7 unique times);
  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Turkish;
  • The binary likely contains encrypted or compressed data.;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Attempts to repeatedly call a single API many times in order to delay analysis time;
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Appends a known encryptJJS ransomware file extension to files that have been encrypted;
  • Anomalous binary characteristics;
  • Ciphering the files located on the sufferer’s hard disk — so the target can no longer make use of the data;
  • Preventing routine access to the sufferer’s workstation;

Related domains:

www.billerimpex.com Ransom:Win32/GandCrypt.002002
www.macartegrise.eu Ransom:Win32/GandCrypt.002002
www.poketeg.com Ransom:Win32/GandCrypt.002002
perovaphoto.ru Ransom:Win32/GandCrypt.002002
asl-company.ru Ransom:Win32/GandCrypt.002002
www.fabbfoundation.gm Ransom:Win32/GandCrypt.002002
www.perfectfunnelblueprint.com Ransom:Win32/GandCrypt.002002
www.wash-wear.com Ransom:Win32/GandCrypt.002002
pp-panda74.ru Ransom:Win32/GandCrypt.002002
cevent.net Ransom:Win32/GandCrypt.002002
bellytobabyphotographyseattle.com Ransom:Win32/GandCrypt.002002
alem.be Ransom:Win32/GandCrypt.002002
apps.identrust.com Ransom:Win32/GandCrypt.002002
crl.identrust.com Ransom:Win32/GandCrypt.002002
x1.c.lencr.org Ransom:Win32/GandCrypt.002002
boatshowradio.com Ransom:Win32/GandCrypt.002002
dna-cp.com Ransom:Win32/GandCrypt.002002
acbt.fr Ransom:Win32/GandCrypt.002002
r3.o.lencr.org Ransom:Win32/GandCrypt.002002
wpakademi.com Ransom:Win32/GandCrypt.002002
www.cakav.hu Ransom:Win32/GandCrypt.002002
www.mimid.cz Ransom:Win32/GandCrypt.002002
6chen.cn Ransom:Win32/GandCrypt.002002
goodapd.website Ransom:Win32/GandCrypt.002002
oceanlinen.com Ransom:Win32/GandCrypt.002002
tommarmores.com.br Ransom:Win32/GandCrypt.002002
nesten.dk Ransom:Win32/GandCrypt.002002
zaeba.co.uk Ransom:Win32/GandCrypt.002002
www.n2plus.co.th Ransom:Win32/GandCrypt.002002
koloritplus.ru Ransom:Win32/GandCrypt.002002
h5s.vn Ransom:Win32/GandCrypt.002002
marketisleri.com Ransom:Win32/GandCrypt.002002
www.toflyaviacao.com.br Ransom:Win32/GandCrypt.002002
www.rment.in Ransom:Win32/GandCrypt.002002
www.lagouttedelixir.com Ransom:Win32/GandCrypt.002002
www.krishnagrp.com Ransom:Win32/GandCrypt.002002
big-game-fishing-croatia.hr Ransom:Win32/GandCrypt.002002
ocsp.digicert.com Ransom:Win32/GandCrypt.002002
mauricionacif.com Ransom:Win32/GandCrypt.002002
www.ismcrossconnect.com Ransom:Win32/GandCrypt.002002
aurumwedding.ru Ransom:Win32/GandCrypt.002002
test.theveeview.com Ransom:Win32/GandCrypt.002002
relectrica.com.mx Ransom:Win32/GandCrypt.002002
bethel.com.ve Ransom:Win32/GandCrypt.002002
vjccons.com.vn Ransom:Win32/GandCrypt.002002
bloghalm.eu Ransom:Win32/GandCrypt.002002
cyclevegas.com Ransom:Win32/GandCrypt.002002
royal.by Ransom:Win32/GandCrypt.002002
www.himmerlandgolf.dk Ransom:Win32/GandCrypt.002002
hoteltravel2018.com Ransom:Win32/GandCrypt.002002
picusglancus.pl Ransom:Win32/GandCrypt.002002
unnatimotors.in Ransom:Win32/GandCrypt.002002
krasnaypolyana123.ru Ransom:Win32/GandCrypt.002002
smbardoli.org Ransom:Win32/GandCrypt.002002
blokefeed.club Ransom:Win32/GandCrypt.002002
evotech.lu Ransom:Win32/GandCrypt.002002
devdev.com.br Ransom:Win32/GandCrypt.002002
graftedinn.us Ransom:Win32/GandCrypt.002002

Trojan-Ransom.Win32.GandCrypt.evw

One of the most normal channels whereby Trojan-Ransom.Win32.GandCrypt.evw Trojans are injected are:

  • By methods of phishing e-mails;
  • As an effect of customer ending up on a source that organizes a malicious software;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the target’s computer or stop the device from working in a proper way – while additionally positioning a ransom note that points out the need for the targets to effect the settlement for the purpose of decrypting the files or restoring the file system back to the initial problem. In many circumstances, the ransom note will certainly turn up when the client reboots the PC after the system has currently been damaged.

Trojan-Ransom.Win32.GandCrypt.evw circulation networks.

In numerous edges of the world, Trojan-Ransom.Win32.GandCrypt.evw expands by jumps and bounds. Nonetheless, the ransom notes as well as tricks of extorting the ransom money amount might vary relying on particular regional (regional) setups. The ransom notes as well as methods of extorting the ransom amount may vary depending on specific regional (local) settings.

Ransomware injection

As an example:

    Faulty signals concerning unlicensed software application.

    In certain areas, the Trojans frequently wrongfully report having detected some unlicensed applications allowed on the victim’s device. The alert after that requires the customer to pay the ransom money.

    Faulty declarations about unlawful web content.

    In countries where software program piracy is less popular, this method is not as effective for the cyber scams. Alternatively, the Trojan-Ransom.Win32.GandCrypt.evw popup alert might wrongly declare to be originating from a law enforcement organization and will certainly report having located youngster pornography or other unlawful information on the device.

    Trojan-Ransom.Win32.GandCrypt.evw popup alert might wrongly declare to be deriving from a law enforcement organization and also will report having located child porn or other unlawful information on the device. The alert will likewise consist of a need for the customer to pay the ransom.

Technical details

File Info:

crc32: FD865633
md5: 39a9611384b926df8fff7c580e208388
name: 39A9611384B926DF8FFF7C580E208388.mlw
sha1: 9308e6b885e3d0d69881e452b9445b939a576fb5
sha256: abe67f89d1cec6978a5b4c0e430d12739597c43b52c12d0754645ebb8e842660
sha512: 57bcb048bc078b05a7fc26bb78e295fac57f34f51e99f378894b80f382f2f654a3cf75b48821f2eed877f9eae6488cfde811992051478570aff03faadbcab58b
ssdeep: 3072:6efo/dKK3RZ+Y4nmL25/G3eTv2W2D3SHrJtsHX/8:LoFxnY5+E2WKSHEHX/8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdafsdgsfdg.exe
FileVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.GandCrypt.evw also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053c6c71 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.23869
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.585
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/GandCrypt.002002
K7GW Trojan ( 0053c6c71 )
Cybereason malicious.384b92
Cyren W32/Kryptik.IF.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKTD
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.GandCrypt.evw
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.GandCrypt.fhrdzw
SUPERAntiSpyware Ransom.GandCrab/Variant
MicroWorld-eScan Trojan.BRMon.Gen.4
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-S + Mal/GandCrab-B
Comodo TrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
F-Secure Heuristic.HEUR/AGEN.1106537
BitDefenderTheta Gen:NN.ZexaF.34758.ku0@aC@EyibG
TrendMicro Mal_HPGen-50
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
FireEye Generic.mg.39a9611384b926df
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1106537
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.2809D16
Microsoft Trojan:Win32/Occamy.C
Arcabit Trojan.BRMon.Gen.4
ZoneAlarm Trojan-Ransom.Win32.GandCrypt.evw
GData Win32.Trojan-Ransom.GandCrab.U
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
McAfee Packed-FLX!39A9611384B9
MAX malware (ai score=100)
VBA32 BScope.Trojan.Fuery
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_HPGen-50
Rising [email protected] (RDML:/v8r9IcNaMPRgehIeZ7qqA)
Yandex Trojan.GenAsa!tRRhLL3XKiA
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GKSY!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.GandCrypt.evw ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.GandCrypt.evw files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.GandCrypt.evw you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending