Trojan.Generic (A)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Generic (A) infection?

In this article you will certainly find about the interpretation of Trojan.Generic (A) and its negative impact on your computer. Such ransomware are a kind of malware that is elaborated by online scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan.Generic (A) ransomware will advise its targets to initiate funds move for the purpose of neutralizing the changes that the Trojan infection has presented to the sufferer’s tool.

Trojan.Generic (A) Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed AV products by installation directory;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the sufferer’s hard disk drive — so the victim can no more utilize the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ipv4bot.whatismyipaddress.com Trojan.Ransom.GandCrab.Gen.2
ns1.corp-servers.ru Trojan.Ransom.GandCrab.Gen.2
zonealarm.bit Trojan.Ransom.GandCrab.Gen.2
ns2.corp-servers.ru Trojan.Ransom.GandCrab.Gen.2
ransomware.bit Trojan.Ransom.GandCrab.Gen.2

Trojan.Generic (A)

One of the most normal networks where Trojan.Generic (A) Trojans are injected are:

  • By ways of phishing emails;
  • As a consequence of individual ending up on a resource that hosts a malicious software application;

As quickly as the Trojan is efficiently infused, it will either cipher the data on the victim’s computer or avoid the gadget from functioning in a correct fashion – while likewise putting a ransom note that mentions the need for the targets to effect the repayment for the objective of decrypting the documents or bring back the data system back to the initial problem. In a lot of instances, the ransom money note will turn up when the customer restarts the PC after the system has already been damaged.

Trojan.Generic (A) distribution networks.

In numerous edges of the globe, Trojan.Generic (A) grows by leaps and also bounds. Nevertheless, the ransom money notes and methods of extorting the ransom amount may vary depending on specific local (regional) settings. The ransom notes as well as techniques of obtaining the ransom money quantity may vary depending on certain regional (local) setups.

Ransomware injection

For example:

    Faulty informs concerning unlicensed software program.

    In specific areas, the Trojans usually wrongfully report having actually identified some unlicensed applications made it possible for on the target’s gadget. The alert after that requires the individual to pay the ransom money.

    Faulty statements concerning unlawful web content.

    In countries where software program piracy is less popular, this technique is not as reliable for the cyber fraudulences. Alternatively, the Trojan.Generic (A) popup alert might incorrectly claim to be stemming from a police institution as well as will report having situated youngster pornography or various other illegal information on the tool.

    Trojan.Generic (A) popup alert may falsely claim to be acquiring from a law enforcement organization and will report having located kid pornography or various other illegal information on the tool. The alert will in a similar way contain a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 01FF57D2
md5: c6e6840864911df9e54d319873660a59
name: C6E6840864911DF9E54D319873660A59.mlw
sha1: c7ff9903b0c2ef1dc72e42c16c8641d8aeb4bc08
sha256: 4eaab8e0a2297302c4572162c556eb7ebe94191a8d09e0bf7196df366d5c120b
sha512: 64bb9c4377de368a064c4345189f29cf5f8f773b8c9dabcf0d8637fd9919892f2d7f152d5527ab1c3136f31f4a8984d7aad1193cbddb51507c3f34b8f1ff10f8
ssdeep: 3072:CWj7vnC4Ge3k01UUnVtuf3d8yKb2qr8lyzYzn9EsjA/:CWPCNel1UUnVtsdx0sPz9jw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, gemperzeib
InternalName: toofirtyless.exe
FileVersion: 5.0.0.0
ProductVersion: 5.0.0.0
Translation: 0x0809 0x04b0

Trojan.Generic (A) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
FireEye Generic.mg.c6e6840864911df9
CAT-QuickHeal Ransom.GandCrab.MUE.YY5
ALYac Trojan.Ransom.GandCrab.Gen.2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Win.Packed.Gandcrab-6552923-4
K7AntiVirus Trojan ( 00532e3d1 )
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Trojan ( 655333331 )
Cybereason malicious.864911
Cyren W32/S-ede6bcbb!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Gandcrab-6552923-4
Kaspersky HEUR:Trojan-Ransom.Win32.GandCrypt.gen
NANO-Antivirus Trojan.Win32.Gozi.faiuat
ViRobot Trojan.Win32.GandCrab.Gen.A
AegisLab Trojan.Win32.Chapak.4!c
Tencent Malware.Win32.Gencirc.10b9d4a4
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
Emsisoft Trojan.Generic (A)
Comodo TrojWare.Win32.Ransom.GandCrab.BS@7m1cww
F-Secure Heuristic.HEUR/AGEN.1121545
DrWeb Trojan.Encoder.24384
Zillya Trojan.Chapak.Win32.2997
TrendMicro Ransom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
MaxSecure Ransomeware.CRAB.gen
Sophos Mal/Generic-S + Mal/Agent-AUL
Ikarus Trojan.Crypt
Jiangmin TrojanDownloader.Upatre.ajbg
Avira HEUR/AGEN.1121545
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.Chapak
Microsoft Ransom:Win32/GrandCrab.A
Arcabit Trojan.Ransom.GandCrab.Gen.2
ZoneAlarm HEUR:Trojan-Ransom.Win32.GandCrypt.gen
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
McAfee Packed-FCX!C6E684086491
TACHYON Ransom/W32.GandCrab
VBA32 BScope.Trojan.Chapak
Malwarebytes Trojan.MalPack.Generic
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GFSG
TrendMicro-HouseCall Ransom.Win32.GANDCRAB.SMLA.hp
Rising Trojan.Kryptik!1.B1B5 (CLASSIC)
Yandex Trojan.Chapak!k1+46pH2JSc
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Kryptik.HDRC!tr
BitDefenderTheta Gen:NN.ZexaF.34590.ku1@aSphg7h
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.f54

How to remove Trojan.Generic (A) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Generic (A) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Generic (A) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending