Win32/Coroxy.D

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Coroxy.D infection?

In this article you will certainly discover regarding the meaning of Win32/Coroxy.D and also its unfavorable influence on your computer system. Such ransomware are a kind of malware that is elaborated by on the internet scams to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Win32/Coroxy.D virus will certainly advise its sufferers to initiate funds transfer for the objective of neutralizing the changes that the Trojan infection has actually presented to the victim’s device.

Win32/Coroxy.D Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Unconventionial binary language: Russian;
  • Unconventionial language used in binary resources: Russian;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Ciphering the papers situated on the victim’s disk drive — so the target can no longer use the data;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Win32.Wacatac.oa
a.tomx.xyz Ransom.Win32.Wacatac.oa

Win32/Coroxy.D

The most typical networks where Win32/Coroxy.D are injected are:

  • By means of phishing e-mails;
  • As a consequence of customer winding up on a resource that organizes a harmful software program;

As quickly as the Trojan is successfully infused, it will certainly either cipher the information on the victim’s PC or protect against the device from functioning in an appropriate fashion – while likewise positioning a ransom note that discusses the demand for the targets to effect the settlement for the purpose of decrypting the records or bring back the documents system back to the first problem. In many instances, the ransom money note will come up when the customer restarts the COMPUTER after the system has already been harmed.

Win32/Coroxy.D distribution networks.

In different corners of the world, Win32/Coroxy.D expands by leaps and also bounds. However, the ransom notes and methods of obtaining the ransom money amount may vary depending upon specific regional (local) settings. The ransom money notes and tricks of obtaining the ransom money amount may vary depending on particular regional (local) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software.

    In certain locations, the Trojans usually wrongfully report having actually found some unlicensed applications enabled on the target’s device. The sharp after that requires the customer to pay the ransom.

    Faulty statements about unlawful web content.

    In nations where software application piracy is less prominent, this technique is not as reliable for the cyber frauds. Additionally, the Win32/Coroxy.D popup alert may incorrectly claim to be stemming from a police institution and will certainly report having situated child pornography or various other prohibited information on the device.

    Win32/Coroxy.D popup alert may incorrectly declare to be acquiring from a regulation enforcement organization and also will report having located child pornography or other unlawful data on the tool. The alert will in a similar way contain a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 8CCB6562
md5: 596a260cd1b2f23899db9cd73505e503
name: 596A260CD1B2F23899DB9CD73505E503.mlw
sha1: 064058e52803e2ab2369c02b2c71ae50c55b9287
sha256: d28966990ec27ae9250c919dd814cd1862e9e0e6b6f31a5418ab58de8ebe446a
sha512: b0340853e881ed1b75b962a911411435ccfbc5aded2557e0a197d1e00178fe8af6f271fab8606d45f0b8502b5adcfb2e39c4d38048a6dabe8c65213482a35501
ssdeep: 1536:RXswM3ghftntlUvVp0OkCmck5F284n1O5fOlAAaRCx:yHQ/zUdp0OkcIFy1KfOlA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 2 3423 4
InternalName: e89
FileVersion: 23 42
ProductName: 2 342 4234
ProductVersion: 1, 0, 0, 1
FileDescription: 2 4 23 4
OriginalFilename: 3 423 4
Translation: 0x0419 0x04b0

Win32/Coroxy.D also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
DrWeb Trojan.DownLoader36.32230
MicroWorld-eScan Trojan.GenericKD.35973417
FireEye Generic.mg.596a260cd1b2f238
McAfee RDN/GenericM
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.35973417
K7GW Riskware ( 0040eff71 )
Cybereason malicious.cd1b2f
BitDefenderTheta Gen:NN.ZexaF.34760.uu3@a0urnvdc
Cyren W32/Trojan.NLFI-1967
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall Trojan.Win32.MALREP.THAOGBA
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan.Win32.Injuke.clvf
Alibaba Trojan:Win32/Injuke.d45d749d
ViRobot Trojan.Win32.Z.Wacatac.330085
AegisLab Trojan.Multi.Generic.4!c
Tencent Win32.Trojan.Injuke.Swle
Ad-Aware Trojan.GenericKD.35973417
Emsisoft Trojan.GenericKD.35973417 (B)
Comodo Malware@#3o4tn7cu1hm5h
F-Secure Trojan.TR/Redcap.iybdr
Zillya Trojan.Coroxy.Win32.61
TrendMicro Trojan.Win32.MALREP.THAOGBA
McAfee-GW-Edition RDN/GenericM
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Coroxy
Jiangmin Trojan.Sheljector.b
eGambit Unsafe.AI_Score_99%
Avira TR/Redcap.iybdr
MAX malware (ai score=82)
Antiy-AVL Trojan/Win32.Coroxy
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Masson.A!ac
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D224E929
ZoneAlarm Trojan.Win32.Injuke.clvf
GData Trojan.GenericKD.35973417
Cynet Malicious (score: 90)
AhnLab-V3 Malware/Win32.Generic.C4294679
ALYac Trojan.GenericKD.35973417
VBA32 Trojan.Wacatac
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
APEX Malicious
ESET-NOD32 Win32/Coroxy.D
Rising Trojan.Kryptik!1.C9D3 (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Coroxy.D!tr
Webroot W32.Trojan.Gen
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)
Qihoo-360 Generic/HEUR/QVM08.0.562B.Malware.Gen

How to remove Win32/Coroxy.D virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Coroxy.D files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Coroxy.D you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending