Trojan.Generic

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Generic infection?

In this post you will certainly find regarding the definition of Trojan.Generic and its adverse impact on your computer. Such ransomware are a type of malware that is specified by online frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan.Generic infection will certainly instruct its sufferers to initiate funds move for the purpose of reducing the effects of the changes that the Trojan infection has presented to the sufferer’s device.

Trojan.Generic Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Collects information about installed applications;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the sufferer’s hard disk — so the target can no longer make use of the data;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan.Generic

The most common channels where Trojan.Generic Ransomware Trojans are infused are:

  • By means of phishing e-mails;
  • As a repercussion of user ending up on a resource that organizes a destructive software application;

As soon as the Trojan is efficiently infused, it will either cipher the data on the target’s PC or prevent the tool from operating in an appropriate fashion – while additionally positioning a ransom note that points out the requirement for the sufferers to impact the settlement for the purpose of decrypting the files or restoring the documents system back to the first condition. In the majority of circumstances, the ransom money note will turn up when the customer restarts the computer after the system has actually currently been harmed.

Trojan.Generic circulation channels.

In different edges of the world, Trojan.Generic grows by jumps and also bounds. However, the ransom money notes as well as tricks of obtaining the ransom quantity might differ relying on specific regional (local) setups.

Ransomware injection

For example:

    Faulty informs concerning unlicensed software.

    In particular locations, the Trojans typically wrongfully report having actually detected some unlicensed applications enabled on the victim’s device. The sharp then demands the customer to pay the ransom.

    Faulty statements about illegal content.

    In nations where software program piracy is much less preferred, this technique is not as effective for the cyber fraudulences. Conversely, the Trojan.Generic popup alert may incorrectly assert to be deriving from a police organization and will certainly report having located youngster pornography or various other unlawful data on the tool.

    Trojan.Generic popup alert may incorrectly claim to be deriving from a law enforcement organization and also will certainly report having situated kid pornography or other unlawful data on the device. The alert will likewise contain a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 2FBE35E9
md5: 6bb55449f9ad55bb73f25877a1041e1f
name: msg.jpg
sha1: b303f1c9c4564551853cd08a770836aae5725cf2
sha256: 701d3db21920f78b8ed2eb6b4286f858277928f50d567c9c6594bd1971e9c07e
sha512: b6e5393b39ca5f0fc2f5f4a0ed0e5aeb8207e228abb676f4f25a069289dd322cb17b38b0e83f9767a32f9e202fff2adb26d6c4f00660721d3b4b161c07f8e49c
ssdeep: 24576:nCM1zIIQedHu6nxFMHjM8lJ5bnAd+V/PTfnT:P1zVB1yI8lJ5bZxTnT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2006 Microsoft Corp.
InternalName: PresentationSettings.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
OleSelfRegister: D
ProductVersion: 6.1.7601.17514
FileDescription: Microsoft Mobile PC Presentation Adaptability Client
OriginalFilename: PresentationSettings.exe
Translation: 0x0409 0x04b0

Trojan.Generic also known as:

GridinSoftTrojan.Ransom.Gen
MicroWorld-eScanTrojan.GenericKD.31723157
FireEyeGeneric.mg.6bb55449f9ad55bb
CAT-QuickHealTrojan.Generic
McAfeeTrojan-FQSD!6BB55449F9AD
VIPREWin32.Malware!Drop
SangforMalware
K7AntiVirusTrojan ( 0054862b1 )
BitDefenderTrojan.GenericKD.31723157
K7GWTrojan ( 0054862b1 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroRansom.Win32.SHADE.THBBHAI
BitDefenderThetaGen:NN.ZexaF.33550.mr1@ae52Chdi
F-ProtW32/Ransom.KY.gen!Eldorado
SymantecDownloader
ESET-NOD32a variant of Win32/Kryptik.GPYH
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.31723157
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Shade.4bd3fd69
NANO-AntivirusTrojan.Win32.Shade.fnmdxy
ViRobotTrojan.Win32.S.Ransom.1253640
AegisLabTrojan.Win32.Generic.4!c
RisingRansom.Cerber!8.3058 (TFE:2:msoaiq1Yc8G)
Ad-AwareTrojan.GenericKD.31723157
EmsisoftTrojan-Ransom.Shade (A)
ComodoMalware@#15febuywl3tzo
F-SecureTrojan.TR/AD.Troldesh.mlupg
DrWebTrojan.Encoder.858
ZillyaAdware.Generic.Win32.117648
Invinceaheuristic
McAfee-GW-EditionTrojan-FQSD!6BB55449F9AD
SophosMal/Cerber-AL
SentinelOneDFI – Malicious PE
CyrenW32/Ransom.KY.gen!Eldorado
JiangminTrojan.Generic.dmfkg
WebrootW32.Trojan.Gen
AviraTR/AD.Troldesh.mlupg
Antiy-AVLTrojan/Win32.Fsysna
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1E40E95
AhnLab-V3Trojan/Win32.Kryptik.R256857
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Shade.C!bit
Acronissuspicious
VBA32BScope.Malware-Cryptor.Filecoder
ALYacTrojan.Ransom.Shade
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.SHADE.THBBHAI
YandexTrojan.Shade!
IkarusTrojan-Ransom.Crypted007
FortinetW32/Kryptik.GOUT!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.9f9ad5
AvastWin32:RansomX-gen [Ransom]
Qihoo-360Win32/Trojan.Ransom.e2c

How to remove Trojan.Generic virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Generic files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Generic you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

Chinese (Traditional)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending