Troj/Inject-GON

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Troj/Inject-GON infection?

In this article you will certainly discover regarding the meaning of Troj/Inject-GON and also its negative impact on your computer. Such ransomware are a form of malware that is specified by on-line scams to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Troj/Inject-GON ransomware will certainly advise its victims to start funds move for the purpose of reducing the effects of the modifications that the Trojan infection has presented to the victim’s device.

Troj/Inject-GON Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the victim’s disk drive — so the target can no more use the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Troj/Inject-GON

One of the most normal channels whereby Troj/Inject-GON Trojans are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a repercussion of individual winding up on a source that hosts a harmful software application;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the information on the sufferer’s computer or avoid the device from functioning in an appropriate fashion – while likewise positioning a ransom note that discusses the requirement for the sufferers to effect the payment for the purpose of decrypting the files or recovering the data system back to the preliminary problem. In the majority of instances, the ransom money note will certainly turn up when the client reboots the PC after the system has actually currently been harmed.

Troj/Inject-GON distribution channels.

In numerous edges of the world, Troj/Inject-GON expands by jumps as well as bounds. However, the ransom notes and techniques of obtaining the ransom quantity might vary relying on specific local (regional) setups. The ransom notes as well as techniques of extorting the ransom amount might differ depending on particular regional (regional) setups.

Ransomware injection

For example:

    Faulty informs concerning unlicensed software program.

    In specific locations, the Trojans often wrongfully report having identified some unlicensed applications enabled on the sufferer’s gadget. The alert after that demands the user to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In countries where software application piracy is less popular, this method is not as efficient for the cyber fraudulences. Additionally, the Troj/Inject-GON popup alert might wrongly claim to be stemming from a law enforcement institution and also will report having situated youngster porn or other illegal data on the device.

    Troj/Inject-GON popup alert might incorrectly assert to be acquiring from a law enforcement organization and also will certainly report having located youngster porn or other prohibited data on the gadget. The alert will likewise consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 3A5645B8
md5: d60b5172ece08495a237ee03bc04a53c
name: Slip-Scan-Kopie.exe
sha1: d46891a8cf0e7c99508a25c9b8bf8bcd6b795634
sha256: b2f388545f7efd0d368fdb41b7e424f3eb5336311cfa9cbdf2567464000c2c22
sha512: 219c11ca6991bdf7f1bd9c990d38f5d4987577a9fe2358152807d3ebf1469b3e871da0c15f2221829a14d0ca423eb033c40314dd7e6e1de2c34b1735f5a5e058
ssdeep: 12288:QhVKeF40BRicbRToD1whMmvlThTD3mG91gX2jU6v84fMsdF6sgDlO:QhU0RicG6b9T17mG9uX2N8DkF6pDo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2017 Mark Russinovich
InternalName: Process Explorer
FileVersion: 16.21
CompanyName: Sysinternals - www.sysinternals.com
LegalTrademarks: Copyright (C) 1998-2017 Mark Russinovich
ProductName: Process Explorer
ProductVersion: 16.21
FileDescription: Sysinternals Process Explorer
OriginalFilename: Procexp.exe
Translation: 0x0409 0x04e4

Troj/Inject-GON also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
DrWeb Trojan.Siggen10.41074
MicroWorld-eScan Trojan.GenericKDZ.70876
FireEye Generic.mg.d60b5172ece08495
CAT-QuickHeal TrojanRansom.Blocker
McAfee Fareit-FZO!D60B5172ECE0
Cylance Unsafe
K7AntiVirus Trojan ( 0057196d1 )
BitDefender Trojan.GenericKDZ.70876
K7GW Trojan ( 0057196d1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Bulz.C.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Agentb.gen
Alibaba TrojanDownloader:Win32/Remcos.97178cdf
ViRobot Trojan.Win32.S.Agent.1069064
Rising Spyware.Agent!8.C6 (TFE:3:s3Z7mOvjSSM)
Ad-Aware Trojan.GenericKDZ.70876
Comodo Malware@#pljvkrivl8xf
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S + Troj/Inject-GON
McAfee-GW-Edition Fareit-FZO!D60B5172ECE0
Sophos Troj/Inject-GON
SentinelOne DFI – Suspicious PE
Webroot W32.Trojan.Gen
Avira TR/Kryptik.rircw
MAX malware (ai score=100)
Microsoft Trojan:Win32/Remcos.ARK!MTB
Arcabit Trojan.Generic.D114DC
ZoneAlarm HEUR:Trojan.Win32.Agentb.gen
GData Trojan.GenericKDZ.70876
AhnLab-V3 Downloader/Win32.Agent.R349910
VBA32 TScope.Trojan.Delf
Zoner Trojan.Win32.96393
ESET-NOD32 Win32/TrojanDownloader.Delf.DBG
Tencent Malware.Win32.Gencirc.11b08414
Yandex Trojan.Igent.bUFtds.22
Ikarus Trojan-Dropper.Win32.Delf
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.EUTM!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
Qihoo-360 Generic/Trojan.912

How to remove Troj/Inject-GON ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Troj/Inject-GON files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Troj/Inject-GON you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending