Win32/Filecoder.TorrentLocker.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Filecoder.TorrentLocker.A infection?

In this article you will certainly discover concerning the meaning of Win32/Filecoder.TorrentLocker.A and its adverse influence on your computer system. Such ransomware are a type of malware that is elaborated by on-line scams to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/Filecoder.TorrentLocker.A virus will instruct its victims to initiate funds move for the function of reducing the effects of the changes that the Trojan infection has presented to the sufferer’s tool.

Win32/Filecoder.TorrentLocker.A Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Attempts to delete volume shadow copies;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Harvests information related to installed mail clients;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the victim’s hard disk drive — so the sufferer can no longer utilize the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ivib.gyhigtotna.com Trojan.Ransom.Crypto.1
ipecho.net Trojan.Ransom.Crypto.1
axurapaco.gyhigtotna.com Trojan.Ransom.Crypto.1
elakuga.gyhigtotna.com Trojan.Ransom.Crypto.1
ibycode.gyhigtotna.com Trojan.Ransom.Crypto.1
ofypon.gyhigtotna.com Trojan.Ransom.Crypto.1
yhutklyssme.gyhigtotna.com Trojan.Ransom.Crypto.1
ughqys.gyhigtotna.com Trojan.Ransom.Crypto.1
amufyqiqagy.gyhigtotna.com Trojan.Ransom.Crypto.1
fteghka.gyhigtotna.com Trojan.Ransom.Crypto.1
iwugpkogup.gyhigtotna.com Trojan.Ransom.Crypto.1
yxah.gyhigtotna.com Trojan.Ransom.Crypto.1
ocnnef.gyhigtotna.com Trojan.Ransom.Crypto.1
yspmbdov.gyhigtotna.com Trojan.Ransom.Crypto.1
ujamapywepy.gyhigtotna.com Trojan.Ransom.Crypto.1
iqanyqod.gyhigtotna.com Trojan.Ransom.Crypto.1
igigamona.gyhigtotna.com Trojan.Ransom.Crypto.1
emafisutj.gyhigtotna.com Trojan.Ransom.Crypto.1
usubvpuhoj.gyhigtotna.com Trojan.Ransom.Crypto.1

Win32/Filecoder.TorrentLocker.A

The most regular channels through which Win32/Filecoder.TorrentLocker.A Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of customer ending up on a source that holds a destructive software application;

As soon as the Trojan is effectively injected, it will certainly either cipher the information on the target’s PC or stop the tool from operating in a proper fashion – while likewise putting a ransom note that discusses the need for the sufferers to impact the repayment for the objective of decrypting the files or bring back the documents system back to the first problem. In most circumstances, the ransom money note will show up when the client restarts the COMPUTER after the system has already been harmed.

Win32/Filecoder.TorrentLocker.A distribution channels.

In different corners of the world, Win32/Filecoder.TorrentLocker.A grows by jumps as well as bounds. Nevertheless, the ransom money notes and techniques of extorting the ransom quantity might differ relying on certain local (regional) settings. The ransom money notes as well as tricks of extorting the ransom amount may vary depending on certain regional (regional) settings.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software application.

    In certain locations, the Trojans commonly wrongfully report having spotted some unlicensed applications allowed on the sufferer’s tool. The alert then demands the individual to pay the ransom money.

    Faulty statements about prohibited web content.

    In nations where software piracy is much less preferred, this method is not as efficient for the cyber fraudulences. Conversely, the Win32/Filecoder.TorrentLocker.A popup alert might falsely claim to be deriving from a police institution and will certainly report having located child porn or other illegal data on the gadget.

    Win32/Filecoder.TorrentLocker.A popup alert may incorrectly assert to be deriving from a law enforcement establishment and will certainly report having situated child porn or various other prohibited data on the gadget. The alert will in a similar way contain a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 8A1F12AF
md5: b6350e159643e069b439e8475e3a6ba7
name: B6350E159643E069B439E8475E3A6BA7.mlw
sha1: 0cc77fe7d0ca2204587652a82cbc13cbe5c2a2b1
sha256: 62c2db0a0a511ddbf42224211f8fd50280031f698d460d67256ca72cc05decbf
sha512: a1c783652962d5ea260660d2d1fb35e6b6d8cbdd91c9962256c85dbe968636c25f529a498ac10516eabea18b8030fb353c2ccc1f624e04bc572b5e3da0bc91c7
ssdeep: 12288:/rax4X7Zm5xgo72pZLOCmcsezbdQ+OrzdRUziBMOaGrNU:/ry6Z+z72PucseC+CzE7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName: Send Bug Report
FileVersion: 1.1.0.53
CompanyName: IObit
LegalTrademarks: IObit
Comments:
ProductName:
ProductVersion: 1.1.0.0
FileDescription: Send Bug Report
OriginalFilename: Send Bug Report
Translation: 0x0409 0x04e4

Win32/Filecoder.TorrentLocker.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Crypto.1
FireEye Generic.mg.b6350e159643e069
CAT-QuickHeal Trojan.Generic
ALYac Trojan.Ransom.Crypto.1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Crypto.1
K7GW Trojan ( 005224381 )
Cybereason malicious.59643e
BitDefenderTheta Gen:NN.ZexaF.34590.5q0@aSPy8Zjj
Cyren W32/Ransom.NY.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 Win32/Filecoder.TorrentLocker.A
Baidu Win32.Trojan.Kryptik.anp
APEX Malicious
Avast Win32:LoadMoney-AML [Adw]
ClamAV Win.Malware.Emotet-6895766-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Teerac.694a3e70
NANO-Antivirus Trojan.Win32.TrjGen.efllay
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Ad-Aware Trojan.Ransom.Crypto.1
Emsisoft Trojan.Ransom.Crypto.1 (B)
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Heuristic.HEUR/AGEN.1110819
DrWeb Trojan.PWS.Siggen1.55694
Zillya Trojan.Filecoder.Win32.6679
TrendMicro Ransom_HPCERBER.SM3
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
Sophos ML/PE-A + Mal/Ransom-EJ
SentinelOne Static AI – Malicious PE
Jiangmin Downloader.LMN.dxz
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1110819
Antiy-AVL RiskWare[Downloader]/Win32.LMN
Microsoft Ransom:Win32/Teerac.I
Arcabit Trojan.Ransom.Crypto.1
SUPERAntiSpyware Ransom.Cryptolocker/Variant
AhnLab-V3 Win-Trojan/Cerber.Gen
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Crypto.1
Cynet Malicious (score: 100)
McAfee Trojan-FORL!B6350E159643
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Generic Suspicious
TrendMicro-HouseCall Ransom_HPCERBER.SM3
Tencent Malware.Win32.Gencirc.10b56ec4
Yandex Trojan.GenAsa!dCLkIaeQNi0
Ikarus Trojan.Ransom.Crypto
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:LoadMoney-AML [Adw]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Adware.LoadMoney.HxQBSBsB

How to remove Win32/Filecoder.TorrentLocker.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Filecoder.TorrentLocker.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Filecoder.TorrentLocker.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending