Trojan:Win32/Malex!J

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Malex!J infection?

In this article you will certainly find regarding the interpretation of Trojan:Win32/Malex!J and its adverse influence on your computer system. Such ransomware are a form of malware that is specified by online frauds to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:Win32/Malex!J infection will certainly advise its targets to launch funds transfer for the objective of neutralizing the amendments that the Trojan infection has actually introduced to the target’s gadget.

Trojan:Win32/Malex!J Summary

These modifications can be as complies with:

  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Code injection with CreateRemoteThread in a remote process;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Ciphering the documents located on the victim’s hard disk — so the target can no more make use of the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
geoiptool.comTrojan.Ransom.VegaLocker
www.geodatatool.comTrojan.Ransom.VegaLocker
ocsp.comodoca.comTrojan.Ransom.VegaLocker
ocsp.usertrust.comTrojan.Ransom.VegaLocker
crl.usertrust.comTrojan.Ransom.VegaLocker

Trojan:Win32/Malex!J

One of the most common networks where Trojan:Win32/Malex!J are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of individual ending up on a source that holds a harmful software application;

As quickly as the Trojan is successfully injected, it will either cipher the data on the victim’s computer or stop the gadget from operating in a correct manner – while additionally positioning a ransom money note that discusses the need for the targets to impact the payment for the function of decrypting the records or bring back the file system back to the first condition. In a lot of instances, the ransom note will come up when the client reboots the COMPUTER after the system has actually currently been harmed.

Trojan:Win32/Malex!J circulation channels.

In numerous edges of the world, Trojan:Win32/Malex!J grows by leaps as well as bounds. Nonetheless, the ransom money notes as well as techniques of obtaining the ransom amount might differ depending upon certain regional (local) settings. The ransom notes as well as tricks of extorting the ransom money amount may vary depending on specific local (local) settings.

Ransomware injection

As an example:

    Faulty informs about unlicensed software application.

    In specific areas, the Trojans typically wrongfully report having actually detected some unlicensed applications enabled on the victim’s tool. The sharp then demands the individual to pay the ransom money.

    Faulty statements concerning illegal content.

    In nations where software piracy is less popular, this technique is not as efficient for the cyber frauds. Additionally, the Trojan:Win32/Malex!J popup alert may incorrectly assert to be stemming from a police organization and will certainly report having located kid porn or other illegal data on the tool.

    Trojan:Win32/Malex!J popup alert may incorrectly assert to be acquiring from a law enforcement establishment and will certainly report having located kid pornography or other illegal information on the gadget. The alert will likewise consist of a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 100AAB92
md5: d4282e2f634a5837c3952ac22d175980
name: D4282E2F634A5837C3952AC22D175980.mlw
sha1: bac3a1544f6ee6e8e474f519dcb31b9a30109762
sha256: 74429a3139a43c9c47dfdb64bbda21c3083d09ba076f76b57a7d658a15bbb48e
sha512: 2ad5a8eb4a83cbb81f08cf28b1acfd2cecc71256dacbf818633ae817e56b178eb45263be2c22ac6c84e6c6e100ac7944de9c3a98802ab09d1f43535deacfdbbb
ssdeep: 3072:BoRLPeRw6VotY+127M2mC7IzAjxxR/5wthVpyOE:WL+o18HmCCAjxxR/SV2
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan:Win32/Malex!J also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005745d11 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.15615
CynetMalicious (score: 100)
ALYacTrojan.Ransom.VegaLocker
MalwarebytesTrojan.Agent
ZillyaTrojan.Filecoder.Win32.16783
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Zeppelin.617854aa
K7GWTrojan ( 005745d11 )
Cybereasonmalicious.f634a5
CyrenW32/Ransom.NCZB-6965
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGeneric.Ransom.Buhtrap.1C3B0427
NANO-AntivirusTrojan.Win32.Filecoder.icpzfa
MicroWorld-eScanGeneric.Ransom.Buhtrap.1C3B0427
TencentWin32.Trojan.Raas.Auto
Ad-AwareGeneric.Ransom.Buhtrap.1C3B0427
SophosML/PE-A + Mal/Behav-010
ComodoMalware@#26xvrx35gmvvo
BitDefenderThetaAI:Packer.8A0D0E341E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
FireEyeGeneric.mg.d4282e2f634a5837
EmsisoftGeneric.Ransom.Buhtrap.1C3B0427 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.cyvj
WebrootW32.Malware.Gen
AviraHEUR/Malware
MicrosoftTrojan:Win32/Malex.gen!J
AegisLabTrojan.Win32.Agent.4!c
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGeneric.Ransom.Buhtrap.1C3B0427
AhnLab-V3Malware/Win32.Generic.C4224454
McAfeeArtemis!D4282E2F634A
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Crypmod
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!8.1155D (CLOUD)
YandexTrojan.Agent!UcVtTOrDJps
IkarusTrojan-Ransom.Buran
eGambitUnsafe.AI_Score_99%
FortinetW32/Buran.H!tr.ransom
AVGFileRepMalware

How to remove Trojan:Win32/Malex!J ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Malex!J files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Malex!J you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending