TrojanSpy:MSIL/Plimrost.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanSpy:MSIL/Plimrost.B infection?

In this article you will find about the definition of TrojanSpy:MSIL/Plimrost.B as well as its negative impact on your computer system. Such ransomware are a form of malware that is elaborated by on the internet scams to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, TrojanSpy:MSIL/Plimrost.B virus will certainly advise its sufferers to launch funds transfer for the function of counteracting the modifications that the Trojan infection has actually presented to the target’s device.

TrojanSpy:MSIL/Plimrost.B Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Creates an autorun.inf file;
  • Code injection with CreateRemoteThread in a remote process;
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Operates on local firewall’s policies and settings;
  • Creates a copy of itself;
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Harvests information related to installed mail clients;
  • Attempts to modify or disable Security Center warnings;
  • Attempts to block SafeBoot use by removing registry keys;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the files located on the victim’s hard disk drive — so the victim can no more make use of the information;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
acemoglusucuklari.com.tr Trojan[Ransom]/Win32.Blocker
a-bring.com Trojan[Ransom]/Win32.Blocker
tn69abi.com Trojan[Ransom]/Win32.Blocker
gim8.pl Trojan[Ransom]/Win32.Blocker
aclassalerts.com Trojan[Ransom]/Win32.Blocker
www.3pindia.in Trojan[Ransom]/Win32.Blocker
aci.gratix.com.br Trojan[Ransom]/Win32.Blocker
1s2qvh91x.site.aplus.net Trojan[Ransom]/Win32.Blocker
abb.ind.in Trojan[Ransom]/Win32.Blocker
www.akpartisariveliler.com Trojan[Ransom]/Win32.Blocker

TrojanSpy:MSIL/Plimrost.B

The most regular networks where TrojanSpy:MSIL/Plimrost.B are injected are:

  • By ways of phishing emails;
  • As a repercussion of user ending up on a resource that organizes a harmful software program;

As soon as the Trojan is effectively infused, it will either cipher the information on the victim’s computer or protect against the device from working in an appropriate way – while additionally putting a ransom money note that points out the requirement for the victims to impact the repayment for the function of decrypting the records or recovering the documents system back to the initial problem. In most circumstances, the ransom money note will turn up when the customer restarts the COMPUTER after the system has actually already been harmed.

TrojanSpy:MSIL/Plimrost.B circulation networks.

In numerous edges of the world, TrojanSpy:MSIL/Plimrost.B expands by jumps as well as bounds. However, the ransom notes as well as tricks of obtaining the ransom money quantity may vary depending upon specific local (regional) settings. The ransom money notes and also tricks of extorting the ransom quantity might vary depending on particular neighborhood (local) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software program.

    In certain areas, the Trojans often wrongfully report having actually found some unlicensed applications made it possible for on the victim’s gadget. The alert then demands the individual to pay the ransom.

    Faulty statements regarding prohibited web content.

    In nations where software application piracy is less prominent, this method is not as effective for the cyber frauds. Conversely, the TrojanSpy:MSIL/Plimrost.B popup alert may wrongly claim to be deriving from a police institution as well as will certainly report having situated kid porn or other prohibited data on the device.

    TrojanSpy:MSIL/Plimrost.B popup alert may wrongly declare to be acquiring from a regulation enforcement organization and will certainly report having situated youngster porn or various other unlawful information on the tool. The alert will similarly contain a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 9C5EF4FD
md5: 17f767d707838333d345a97c5956d70f
name: 17F767D707838333D345A97C5956D70F.mlw
sha1: c006ea498f4d1b31efe6faf714095ca70dad28d4
sha256: 1a13c7e5afea228b4376119cd7cca2528371ffd298be539c6133c57a7971485c
sha512: 84cd49fe4f58304b2eade723c6d4d76743eae0c744debe12a248700c4087861d79ac0629d89981c6b61502b1473f752fe94fffd205b629580624b31afb862e78
ssdeep: 12288:pcqRrTg9BmdT3DsvFW+cNbcBvSBQIISKQgyl56hQJk:ppvigDhXbA1bS5VX6hQ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: Dupatine.exe
FileVersion: 1.0.0.0
ProductName: Dupatine
ProductVersion: 1.0.0.0
FileDescription: Block Level Backup Engine
OriginalFilename: Dupatine.exe
Translation: 0x0000 0x04b0

TrojanSpy:MSIL/Plimrost.B also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Inject.AUI
FireEye Generic.mg.17f767d707838333
CAT-QuickHeal Trojan.MSIL
McAfee Trojan-FFEN
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.Inject.AUI
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
BitDefenderTheta Gen:NN.ZemsilF.34804.Am0@aaT5SYl
Cyren W32/MSIL_Agent.Z.gen!Eldorado
Symantec Infostealer.Isurbal
ESET-NOD32 a variant of MSIL/Injector.GCG
APEX Malicious
Avast Win32:Downloader-VPJ [Trj]
Kaspersky HEUR:Trojan.MSIL.Generic
Alibaba Trojan:Win32/runner.ali1000123
NANO-Antivirus Trojan.Win32.MailPassView.didybl
Tencent Win32.Trojan.Blocker.Ebhn
Ad-Aware Trojan.Inject.AUI
Sophos ML/PE-A + Mal/MSIL-KL
Comodo Malware@#2hekv2voqdems
F-Secure Trojan.TR/Dropper.MSIL.Gen
DrWeb Tool.MailPassView.236
TrendMicro TROJ_INJECTOR.CG
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Emsisoft Trojan.Inject.AUI (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Androm.dec
Webroot Trojan.Dropper.Gen
Avira TR/Dropper.MSIL.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft TrojanSpy:MSIL/Plimrost.B
Arcabit Trojan.Inject.AUI
AhnLab-V3 Spyware/Win32.Zbot.R123309
ZoneAlarm HEUR:Trojan.MSIL.Generic
GData Trojan.Inject.AUI
Cynet Malicious (score: 100)
VBA32 Hoax.Blocker
ALYac Trojan.Inject.AUI
Malwarebytes Malware.AI.3771059751
Panda Trj/Chgt.J
TrendMicro-HouseCall TROJ_INJECTOR.CG
Rising Trojan.Injector!8.C4 (TFE:C:Z4hrCzz1ZHT)
Yandex Trojan.Injector!Wgf7rzXFCAM
Ikarus Trojan-PSW.Win32.Fareit
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Generic.AP.1785414!tr
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Downloader-VPJ [Trj]
Cybereason malicious.707838
Qihoo-360 Generic/HEUR/QVM03.0.B5E2.Malware.Gen

How to remove TrojanSpy:MSIL/Plimrost.B ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanSpy:MSIL/Plimrost.B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanSpy:MSIL/Plimrost.B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending