Trojan.Generic.5848174 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Generic.5848174 (B) infection?

In this article you will discover regarding the definition of Trojan.Generic.5848174 (B) as well as its negative effect on your computer. Such ransomware are a type of malware that is specified by on the internet frauds to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan.Generic.5848174 (B) ransomware will advise its sufferers to start funds transfer for the objective of neutralizing the changes that the Trojan infection has presented to the victim’s gadget.

Trojan.Generic.5848174 (B) Summary

These adjustments can be as adheres to:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Unconventionial language used in binary resources: Russian;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the papers situated on the target’s hard disk — so the target can no longer utilize the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Weenloc.A8
a.tomx.xyz Ransom.Weenloc.A8

Trojan.Generic.5848174 (B)

One of the most common channels through which Trojan.Generic.5848174 (B) Trojans are infused are:

  • By methods of phishing emails;
  • As a consequence of customer winding up on a source that organizes a destructive software;

As soon as the Trojan is effectively infused, it will certainly either cipher the data on the target’s PC or stop the gadget from working in a correct way – while likewise positioning a ransom note that mentions the demand for the sufferers to impact the payment for the function of decrypting the papers or restoring the documents system back to the first problem. In many circumstances, the ransom money note will certainly show up when the customer reboots the PC after the system has actually currently been damaged.

Trojan.Generic.5848174 (B) distribution channels.

In various corners of the globe, Trojan.Generic.5848174 (B) expands by jumps and bounds. However, the ransom money notes as well as methods of extorting the ransom quantity might differ relying on certain local (local) setups. The ransom notes and techniques of obtaining the ransom money quantity might differ depending on particular regional (regional) settings.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software program.

    In certain areas, the Trojans often wrongfully report having spotted some unlicensed applications allowed on the sufferer’s device. The alert after that requires the user to pay the ransom.

    Faulty statements concerning unlawful content.

    In countries where software piracy is much less popular, this approach is not as efficient for the cyber scams. Alternatively, the Trojan.Generic.5848174 (B) popup alert may wrongly assert to be stemming from a law enforcement organization and will certainly report having located child porn or various other illegal data on the gadget.

    Trojan.Generic.5848174 (B) popup alert may wrongly claim to be acquiring from a regulation enforcement institution as well as will certainly report having located child pornography or other prohibited data on the gadget. The alert will likewise include a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 82978A8A
md5: 163507189f66bff9a4dd38e3b9a42d5a
name: 25.exe
sha1: 0e534c33969f3f35d14ce9f95a5b0d9cbd7e1aed
sha256: 89ad99559ad2f335bfb0fc4fb2b725686b9a13bf3334545d4710d32a7a7a8fac
sha512: 139a879cfac11c8b3a640a82aa5f68a108453760c37202908e55485b63e0cfa7e8de32956121896d014d43c2401c638b5463c716a8a403761028da13d609afbb
ssdeep: 6144:oLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXTo6zf:c+u9nx2GjMY3XKfd/H/9Pk6zf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.5848174 (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.BitwanX.Trojan
MicroWorld-eScan Trojan.Generic.5848174
FireEye Generic.mg.163507189f66bff9
CAT-QuickHeal Ransom.Weenloc.A8
McAfee Trojan-FAZX!163507189F66
Malwarebytes Trojan.Winlock
Zillya Trojan.Fullscreen.Win32.35
CrowdStrike win/malicious_confidence_80% (D)
BitDefender Trojan.Generic.5848174
K7GW Trojan ( 0039911e1 )
K7AntiVirus Trojan ( 0039911e1 )
Invincea heuristic
Baidu Win32.Trojan.LockScreen.b
Cyren W32/Trojan.GDVD-7096
Symantec Trojan.Ransomlock
ESET-NOD32 Win32/LockScreen.AGU
APEX Malicious
Avast Win32:LockScreen-AHV [Trj]
ClamAV Win.Trojan.Fullscreen-41
GData Trojan.Generic.5848174
Kaspersky Trojan-Ransom.Win32.Blocker.jzec
NANO-Antivirus Trojan.Win32.Fullscreen.crnep
ViRobot Trojan.Win32.A.ChameleonUnlicence.383298
Rising Trojan.Win32.Weenloc.a (CLASSIC)
Ad-Aware Trojan.Generic.5848174
Sophos Mal/Ransom-AI
Comodo TrojWare.Win32.Ransom.Fullscreen.fgt@4t6ar8
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Winlock.3333
VIPRE Trojan.Win32.Birele.mby (v)
TrendMicro Ransom_WINLOCK.SM
Trapmine malicious.high.ml.score
CMC Trojan-Ransom.Win32.Fullscreen!O
Emsisoft Trojan.Generic.5848174 (B)
Ikarus Trojan-Ransom.Win32.Birele
F-Prot W32/Trojan2.OAEZ
Jiangmin Trojan/Fullscreen.ak
Webroot W32.Trojan.Fullscreen.Gen
Avira TR/ATRAPS.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan[Ransom]/Win32.PornoAsset.cioy
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D593C6E
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
ZoneAlarm Trojan-Ransom.Win32.Blocker.jzec
Microsoft Ransom:Win32/Weenloc.A
AhnLab-V3 Trojan/Win32.Atraps.R214152
ALYac Trojan.Generic.5848174
VBA32 TScope.Trojan.Delf
Panda Generic Malware
Zoner Trojan.Win32.46437
TrendMicro-HouseCall Ransom_WINLOCK.SM
Tencent Trojan-Ransom.Win32.Blocker.jzec
Yandex Trojan.WinBlock.Black.Gen.AA
SentinelOne DFI – Suspicious PE
Fortinet W32/LockScreen.AGU!tr
AVG Win32:LockScreen-AHV [Trj]
Cybereason malicious.89f66b
Qihoo-360 HEUR/QVM05.1.D211.Malware.Gen

How to remove Trojan.Generic.5848174 (B) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Generic.5848174 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Generic.5848174 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending