Trojan.Win32.Pirminay.azeg

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.Pirminay.azeg infection?

In this short article you will certainly locate concerning the interpretation of Trojan.Win32.Pirminay.azeg and its adverse effect on your computer. Such ransomware are a kind of malware that is clarified by on the internet frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan.Win32.Pirminay.azeg infection will certainly advise its sufferers to start funds transfer for the objective of reducing the effects of the changes that the Trojan infection has introduced to the target’s device.

Trojan.Win32.Pirminay.azeg Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Enumerates services, possibly for anti-virtualization;
  • Detects the presence of Wine emulator via function name;
  • Deletes its original binary from disk;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the version of Bios, possibly for anti-virtualization;
  • The sample wrote data to the system hosts file.;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Unusual version info supplied for binary;
  • Ciphering the papers situated on the target’s hard disk — so the sufferer can no longer make use of the data;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
surfacechicago.net Trojan.Ransom.Cerber.1
imagehut4.cn Trojan.Ransom.Cerber.1

Trojan.Win32.Pirminay.azeg

The most typical networks through which Trojan.Win32.Pirminay.azeg Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of customer winding up on a resource that hosts a destructive software program;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s computer or protect against the gadget from functioning in an appropriate fashion – while likewise putting a ransom note that points out the requirement for the sufferers to effect the settlement for the objective of decrypting the papers or recovering the data system back to the initial condition. In most instances, the ransom note will certainly turn up when the customer restarts the COMPUTER after the system has actually currently been harmed.

Trojan.Win32.Pirminay.azeg circulation networks.

In various edges of the world, Trojan.Win32.Pirminay.azeg expands by leaps as well as bounds. However, the ransom money notes as well as tricks of obtaining the ransom money quantity might differ depending upon certain regional (regional) settings. The ransom notes and tricks of extorting the ransom money quantity might differ depending on certain neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty informs concerning unlicensed software.

    In particular locations, the Trojans usually wrongfully report having actually spotted some unlicensed applications allowed on the target’s gadget. The alert then requires the individual to pay the ransom money.

    Faulty declarations regarding prohibited web content.

    In nations where software piracy is much less prominent, this approach is not as efficient for the cyber frauds. Conversely, the Trojan.Win32.Pirminay.azeg popup alert might wrongly claim to be originating from a law enforcement organization and will certainly report having located kid pornography or various other prohibited data on the tool.

    Trojan.Win32.Pirminay.azeg popup alert may wrongly assert to be acquiring from a legislation enforcement establishment as well as will certainly report having situated kid pornography or various other prohibited data on the device. The alert will similarly have a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: C6B07A6E
md5: 036ec200eb9f3ddce742cd52f57c7fa0
name: 036EC200EB9F3DDCE742CD52F57C7FA0.mlw
sha1: 7cceb3dcdce6383a947149026a89f47a3fa56821
sha256: c5bfa132eaa154e2c42045ba5d9fa587f080de85c7a53cf7bc5fe1edad1074c2
sha512: 414e782bc142abc7ed55cc865189069a74f124e1ac0a905b0f11801a4dc662e294a12f66b3b372a071e3303a596b2fb9001e0b7e96fe43f133d51f5b4d16c980
ssdeep: 12288:MgokMPAsbGB7wJikxtzSZ/TiK1v011oV4MX3qnu/:3okcAMHQrTnU1U4G3+u/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Xqljdnllvxf. All rights reserved.
InternalName: ICWPHBK
FileVersion: 6.00.3790.1830 (srv03_sp1_rtm.050324-1447)
CompanyName: Dyqcdeauk Bjnizbvzcex
ProductName: Sfysftdnrxae Idetvgoxae Rpmhkzfjl Tdlgtd
ProductVersion: 6.00.3790.1830
FileDescription: Internet Connection Wizard
OriginalFilename: ICWPHBK.DLL
Translation: 0x0409 0x04b0

Trojan.Win32.Pirminay.azeg also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 0055e3991 )
Elastic malicious (high confidence)
DrWeb Trojan.WinSpy.2292
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Trojan.Injector.Win32.413077
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0055e3991 )
Cybereason malicious.0eb9f3
ESET-NOD32 a variant of Win32/Ponmocup.GA
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Pirminay.azeg
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.WinSpy.ecipzm
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Bp-generic.Jaiu
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Troj/Virtum-Gen
Comodo Malware@#1jlv3dkj70p7o
BitDefenderTheta Gen:NN.ZexaF.34738.yq1@aSyxcEai
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fh
FireEye Generic.mg.036ec200eb9f3ddc
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.hkmw
Avira HEUR/AGEN.1105197
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.18940D0
Kingsoft Win32.Troj.Pirminay.az.(kcloud)
Microsoft Trojan:Win32/Glupteba!ml
AegisLab Trojan.Win32.Pirminay.lzWF
GData Trojan.Ransom.Cerber.1
McAfee Generic Malware.ms
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Panda Trj/CI.A
Yandex Trojan.Pirminay!urDUzP71wPI
Ikarus Trojan.Win32.Pirminay
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.80791
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.Win32.Pirminay.azeg virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.Pirminay.azeg files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.Pirminay.azeg you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending