Ransom Trojan

Should I remove “Trojan-Ransom.Win32.GandCrypt.eyr”?

Malware Removal

The Trojan-Ransom.Win32.GandCrypt.eyr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.GandCrypt.eyr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.billerimpex.com
billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com

How to determine Trojan-Ransom.Win32.GandCrypt.eyr?


File Info:

crc32: B6D94AFD
md5: 3e28133a69c25c866bbd6ce565a3c7b0
name: 3E28133A69C25C866BBD6CE565A3C7B0.mlw
sha1: 710083c443f4d4092322c08ac127fbbb59ff3cbf
sha256: cd4f366a757c4172042b59d6b99db2b3edeff3de9fb367929bd1d25cb8305294
sha512: 5422c451677e4219248a4c7e81df124efe4ad2815f070c4822d025b9ba1d8c222d828b83ef98ea4a32a873f3c359078a86e8dc61c0c2e3854b86a37e20fe7749
ssdeep: 3072:eerInPCUxZa+o4iQVfDb5J9YvV2WM8+XYlYHm3dirX/8:bIPlsk1b5Jqv1MfIl5aX/8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdafsdgsfdg.exe
FileVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.GandCrypt.eyr also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053c6c71 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23869
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.581
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/GandCrypt.002002
K7GWTrojan ( 0053c6c71 )
Cybereasonmalicious.a69c25
CyrenW32/Kryptik.IF.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKTD
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Ransom.Win32.GandCrypt.eyr
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.GandCrypt.fhricd
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Gandcrypt.Lkxs
Ad-AwareTrojan.BRMon.Gen.4
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34126.ku0@aKdZg!kG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.3e28133a69c25c86
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.280A1B1
MicrosoftTrojan:Win32/Occamy.C
SUPERAntiSpywareRansom.GandCrab/Variant
GDataWin32.Trojan-Ransom.GandCrab.U
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeePacked-FLX!3E28133A69C2
MAXmalware (ai score=100)
VBA32BScope.Trojan.Fuery
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Generic@ML.100 (RDML:ntQH4yrxMbsJgwhuHQLanA)
YandexTrojan.GenAsa!tRRhLL3XKiA
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GMSM!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.GandCrypt.eyr?

Trojan-Ransom.Win32.GandCrypt.eyr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment