Trojan.FileCryptor

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.FileCryptor infection?

In this short article you will find regarding the meaning of Trojan.FileCryptor and its adverse effect on your computer system. Such ransomware are a form of malware that is clarified by online frauds to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan.FileCryptor ransomware will instruct its victims to initiate funds move for the objective of reducing the effects of the amendments that the Trojan infection has actually presented to the target’s tool.

Trojan.FileCryptor Summary

These adjustments can be as follows:

  • Attempts to connect to a dead IP:Port (1 unique times);
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Steals private information from local Internet browsers;
  • Attempts to modify desktop wallpaper;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Makes SMTP requests, possibly sending spam or exfiltrating data.;
  • Ciphering the files found on the target’s disk drive — so the sufferer can no more utilize the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
mail.rapidpestcontrol.com Trojan.Ransom.Filecoder

Trojan.FileCryptor

The most regular channels whereby Trojan.FileCryptor Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As an effect of user winding up on a resource that holds a destructive software;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the sufferer’s PC or stop the tool from operating in a correct manner – while additionally positioning a ransom note that points out the requirement for the targets to impact the repayment for the function of decrypting the files or bring back the data system back to the preliminary condition. In many instances, the ransom money note will certainly turn up when the customer reboots the PC after the system has already been harmed.

Trojan.FileCryptor circulation channels.

In numerous corners of the world, Trojan.FileCryptor grows by leaps as well as bounds. Nonetheless, the ransom notes and methods of extorting the ransom quantity may differ depending on specific neighborhood (regional) settings. The ransom notes as well as tricks of extorting the ransom amount may vary depending on particular local (local) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software program.

    In specific locations, the Trojans often wrongfully report having found some unlicensed applications enabled on the sufferer’s gadget. The sharp then demands the user to pay the ransom.

    Faulty statements about unlawful content.

    In nations where software piracy is much less prominent, this technique is not as reliable for the cyber scams. Alternatively, the Trojan.FileCryptor popup alert may falsely declare to be originating from a law enforcement establishment as well as will report having located child pornography or various other illegal data on the gadget.

    Trojan.FileCryptor popup alert may incorrectly claim to be deriving from a legislation enforcement establishment as well as will report having located child pornography or other unlawful information on the tool. The alert will likewise contain a need for the individual to pay the ransom.

Technical details

File Info:

crc32: 9F9A9462
md5: 6cdd7ca85e3828897d6e39b1ab93e6a2
name: tmpk5q_g1yj
sha1: b3879d8d6f937d0aabf4660be207e9aabe965397
sha256: 4f4dbd505348c33b9435351252aeddba1199df72011e4f83a643790d02231906
sha512: 8df354a2024b2a047de5fe50437a6842066626953a0740ad1810b10f619266de1fece6d431a0cbb7ecfa300cc4529dd98da77e8a11d0aceedba67d1294a31984
ssdeep: 24576:NAHnh+eWsN3skA4RV1Hom2KXMmHabZNIgY5:sh+ZkldoPK8YabZg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.FileCryptor also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Trojan.GenericKD.42681104
ALYac Trojan.Ransom.Filecoder
Malwarebytes Trojan.FileCryptor
Sangfor Malware
K7AntiVirus Trojan ( 005615171 )
BitDefender Trojan.GenericKD.42681104
K7GW Trojan ( 005615171 )
Cybereason malicious.d6f937
Arcabit Trojan.Generic.D28B4310
Invincea heuristic
Cyren W32/AutoIt.IM.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 Win32/Filecoder.Autoit.AG
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.42681104
Kaspersky Trojan-Ransom.Win32.Encoder.hhi
Alibaba Trojan:Win32/Autoit.fe97c873
NANO-Antivirus Trojan.Win32.Encoder.hcvort
AegisLab Hacktool.Win32.Gamehack.3!e
Avast Win32:Malware-gen
Tencent Win32.Trojan.Encoder.Wtej
Ad-Aware Trojan.GenericKD.42681104
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1130550
VIPRE Trojan.Win32.Generic!BT
FireEye Generic.mg.6cdd7ca85e382889
Emsisoft Trojan.GenericKD.42681104 (B)
F-Prot W32/AutoIt.IM.gen!Eldorado
eGambit Unsafe.AI_Score_96%
Avira HEUR/AGEN.1130550
MAX malware (ai score=89)
Microsoft Trojan:Win32/Occamy.C
Endgame malicious (high confidence)
ZoneAlarm Trojan-Ransom.Win32.Encoder.hhi
Cynet Malicious (score: 90)
AhnLab-V3 Malware/Win32.Generic.C4014524
McAfee RDN/Generic.dx
VBA32 TrojanRansom.Encoder
Cylance Unsafe
Rising Ransom.Baraka/Autoit!1.C310 (CLASSIC)
Ikarus Trojan-Ransom.CryFile
Fortinet AutoIt/Packed.NQ!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Trojan.Generic

How to remove Trojan.FileCryptor virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.FileCryptor files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.FileCryptor you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending