MalwareX-gen [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the MalwareX-gen [Trj] detection means that your PC is in big danger. This computer virus can correctly be named as ransomware – sort of malware which encrypts your files and asks you to pay for their decryption. Deleteing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

MalwareX-gen [Trj] detection is a virus detection you can spectate in your system. It usually shows up after the preliminary procedures on your computer – opening the untrustworthy e-mail messages, clicking the banner in the Web or mounting the program from untrustworthy sources. From the moment it shows up, you have a short time to do something about it before it starts its destructive action. And be sure – it is far better not to await these malicious effects.

What is MalwareX-gen [Trj] virus?

MalwareX-gen [Trj] is ransomware-type malware. It searches for the documents on your disk, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware also does a ton of damage to your system. It modifies the networking setups in order to stop you from reading the elimination manuals or downloading the anti-malware program. In some cases, MalwareX-gen [Trj] can even stop the setup of anti-malware programs.

MalwareX-gen [Trj] Summary

In total, MalwareX-gen [Trj] malware activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Kannada;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the RedLine malware family;
  • Encrypting the documents kept on the victim’s drive — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of anti-virus apps

Ransomware has been a major problem for the last 4 years. It is hard to imagine a more dangerous malware for both individuals and organizations. The algorithms utilized in MalwareX-gen [Trj] (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy actually exists, and possibly will exist. But that malware does not do all these horrible things immediately – it may take up to a few hours to cipher all of your documents. Therefore, seeing the MalwareX-gen [Trj] detection is a clear signal that you have to begin the clearing process.

Where did I get the MalwareX-gen [Trj]?

Common ways of MalwareX-gen [Trj] distribution are common for all other ransomware variants. Those are one-day landing websites where victims are offered to download and install the free program, so-called bait e-mails and hacktools. Bait e-mails are a relatively modern method in malware spreading – you get the email that simulates some regular notifications about shipments or bank service conditions shifts. Inside of the email, there is a corrupted MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty easy, however, still demands tons of attention. Malware can hide in various places, and it is much better to stop it even before it invades your PC than to rely on an anti-malware program. Essential cybersecurity knowledge is just an important thing in the modern world, even if your interaction with a PC remains on YouTube videos. That can keep you a lot of time and money which you would spend while seeking a fix guide.

MalwareX-gen [Trj] malware technical details

File Info:

name: BC6031700E5D60502360.mlw
path: /opt/CAPEv2/storage/binaries/d422b056074513d85f32d582543abc585b85647777ed42c9779384e2976eec88
crc32: 1D2E6C7E
md5: bc6031700e5d605023601f11cc1f478f
sha1: d42b83873fc749ca3449adfe32943692d84af787
sha256: d422b056074513d85f32d582543abc585b85647777ed42c9779384e2976eec88
sha512: 1f1778d9485eb43a59249eb198086a5ab3291707ea37e55e4955d2a146c775000066e007964e9326bc390acad9ed6517cc483753fd1e156dc29a28e5f515a7f5
ssdeep: 6144:l575DuhDslNGOKYJSGN1z6F/4i/Pr2UkhnGlqsmklGV/CRYiga:l95iqlVJ4GKq3nIqsTG5CRl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B654E05077E0C932D4A20E3124B8E6B18A3F78736E74964FF784576E5E303D199B932A
sha3_384: 852955767941a0b45229eb92108486f41007befd0103b6d90ba223a858f909c660c1e4bde72e37045b0420ffaaf1a776
ep_bytes: e8b2510000e989feffffc70184134000
timestamp: 2021-03-25 12:09:51

Version Info:

FileVersions: 35.72.68.53
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.84.82.61

MalwareX-gen [Trj] also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
FireEye Generic.mg.bc6031700e5d6050
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GDD!BC6031700E5D
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005649fd1 )
K7GW Trojan ( 005649fd1 )
Cybereason malicious.73fc74
Cyren W32/Kryptik.GVX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Rising [email protected] (RDML:C2n4MVvx64jYKWBjXhas1w)
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dc
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Agent-AWV
APEX Malicious
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
Cylance Unsafe
AVG MalwareX-gen [Trj]
Avast MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (D)

How to remove MalwareX-gen [Trj]?

MalwareX-gen [Trj] malware is very hard to erase by hand. It stores its files in a variety of locations throughout the disk, and can recover itself from one of the parts. In addition, numerous alterations in the registry, networking configurations and Group Policies are really hard to discover and return to the initial. It is better to make use of a specific tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware elimination objectives.

Why GridinSoft Anti-Malware? It is very light-weight and has its databases updated almost every hour. Furthermore, it does not have such problems and exploits as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for removing malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending