Trojan.Encoder

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Encoder infection?

In this short article you will locate concerning the definition of Trojan.Encoder as well as its adverse effect on your computer. Such ransomware are a kind of malware that is elaborated by on the internet fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan.Encoder ransomware will certainly instruct its victims to launch funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has actually introduced to the target’s gadget.

Trojan.Encoder Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Modifies boot configuration settings;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by installation directory;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files found on the victim’s hard drive — so the target can no more use the data;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.Cerber.1
a.tomx.xyz Trojan.Ransom.Cerber.1
ip-api.com Trojan.Ransom.Cerber.1

Trojan.Encoder

One of the most regular networks through which Trojan.Encoder are infused are:

  • By ways of phishing e-mails;
  • As a consequence of user winding up on a resource that holds a malicious software program;

As quickly as the Trojan is efficiently infused, it will either cipher the data on the sufferer’s PC or protect against the tool from functioning in an appropriate manner – while also putting a ransom money note that states the need for the targets to effect the repayment for the purpose of decrypting the records or bring back the documents system back to the preliminary condition. In many instances, the ransom money note will show up when the customer reboots the COMPUTER after the system has already been harmed.

Trojan.Encoder distribution networks.

In numerous edges of the globe, Trojan.Encoder expands by leaps as well as bounds. Nevertheless, the ransom money notes and also techniques of extorting the ransom amount might differ depending on specific regional (local) setups. The ransom notes and also techniques of extorting the ransom quantity might differ depending on particular neighborhood (local) settings.

Ransomware injection

As an example:

    Faulty informs regarding unlicensed software program.

    In specific areas, the Trojans usually wrongfully report having found some unlicensed applications made it possible for on the target’s device. The sharp after that requires the individual to pay the ransom money.

    Faulty statements regarding illegal material.

    In countries where software piracy is much less preferred, this method is not as reliable for the cyber frauds. Additionally, the Trojan.Encoder popup alert might incorrectly claim to be originating from a police establishment as well as will report having located youngster porn or various other unlawful data on the gadget.

    Trojan.Encoder popup alert might incorrectly declare to be acquiring from a regulation enforcement establishment and also will report having located kid pornography or various other illegal data on the tool. The alert will in a similar way consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: BE62F2D3
md5: b557135c43afa9ae272ecea7b2f8dbff
name: B557135C43AFA9AE272ECEA7B2F8DBFF.mlw
sha1: 225e067a176de4df664db9f35d64cf0778bcd3ca
sha256: 70436569e7aabc2ff58638a54372eac32f7fed81c4b1143d36c498467ee125f3
sha512: 2cfd89b72195f77b391f733b789f18bb1888687465a7512a093dde780d33c60e1a2a7ee466cc6157956e7257a374914466f30ed86b412770aa21ee098aa8b1d8
ssdeep: 6144:QshTA/MhHdM46+yNVDuuTLBfBi8WYiVvcPzyDk/MKVcxtN:QQA/69bhy7ummci5cB/MK0T
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2008
InternalName: SysOpt
FileVersion: 1, 0, 0, 2
ProductName: SysOpt Module
ProductVersion: 1, 0, 0, 2
FileDescription: SysOpt Module
OriginalFilename: SysOpt.exe
Translation: 0x0409 0x04b0

Trojan.Encoder also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.b557135c43afa9ae
CAT-QuickHeal Ransom.Cerber.YY4
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004f95911 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 004f95911 )
Cybereason malicious.c43afa
BitDefenderTheta Gen:NN.ZexaF.34590.uq1@a0PRCscb
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
TrendMicro-HouseCall Ransom_HPCERBER.SM30
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-9783035-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Cerber.ea67420e
NANO-Antivirus Trojan.Win32.Encoder.evfbms
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Kryptik!1.AF0E (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.1
Emsisoft Trojan.Ransom.Cerber.1 (B)
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Heuristic.HEUR/AGEN.1111275
Baidu Win32.Trojan.Cerber.h
Zillya Trojan.Zerber.Win32.315
TrendMicro Ransom_HPCERBER.SM30
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Mal/Cerber-B
Ikarus Trojan.Crypt
Jiangmin Trojan.Zerber.sm
Avira HEUR/AGEN.1111275
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-FOS!B557135C43AF
MAX malware (ai score=100)
VBA32 Trojan.Encoder
Malwarebytes Malware.AI.2454176477
Panda Trj/GdSda.A
APEX Malicious
ESET-NOD32 Win32/Filecoder.Cerber.B
Tencent Malware.Win32.Gencirc.10b5006a
Yandex Trojan.GenAsa!OKgS6HjbIFQ
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HEKH!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Ransom.Cerber.HxQBxekA

How to remove Trojan.Encoder virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Encoder files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Encoder you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending