Win32/Injector.WON

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Injector.WON infection?

In this article you will certainly find regarding the meaning of Win32/Injector.WON and also its negative effect on your computer system. Such ransomware are a form of malware that is specified by on the internet frauds to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32/Injector.WON infection will certainly instruct its sufferers to initiate funds transfer for the objective of neutralizing the changes that the Trojan infection has actually introduced to the target’s tool.

Win32/Injector.WON Summary

These modifications can be as follows:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Executed a process and injected code into it, probably while unpacking;
  • Likely installs a bootkit via raw harddisk modifications;
  • Deletes its original binary from disk;
  • Attempts to restart the guest VM;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the target’s hard disk drive — so the target can no more use the information;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/Injector.WON

The most typical networks whereby Win32/Injector.WON Ransomware Trojans are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of user winding up on a source that holds a malicious software program;

As quickly as the Trojan is successfully injected, it will either cipher the information on the victim’s PC or prevent the tool from operating in a proper way – while also putting a ransom money note that discusses the demand for the targets to impact the payment for the purpose of decrypting the files or bring back the file system back to the initial problem. In many circumstances, the ransom money note will certainly show up when the customer reboots the COMPUTER after the system has actually currently been harmed.

Win32/Injector.WON circulation channels.

In numerous corners of the globe, Win32/Injector.WON grows by leaps and bounds. Nevertheless, the ransom notes and methods of obtaining the ransom quantity may differ depending on specific regional (regional) settings. The ransom notes and also tricks of extorting the ransom money amount might vary depending on certain regional (local) setups.

Ransomware injection

For example:

    Faulty notifies about unlicensed software.

    In specific locations, the Trojans commonly wrongfully report having actually detected some unlicensed applications enabled on the target’s device. The sharp then requires the individual to pay the ransom money.

    Faulty declarations about prohibited web content.

    In nations where software application piracy is much less prominent, this technique is not as efficient for the cyber scams. Additionally, the Win32/Injector.WON popup alert may wrongly assert to be stemming from a law enforcement institution and will certainly report having located child pornography or other illegal data on the device.

    Win32/Injector.WON popup alert may wrongly claim to be obtaining from a legislation enforcement institution and also will certainly report having situated kid pornography or various other unlawful data on the device. The alert will similarly have a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: ABD8AE82
md5: 8982730e0befdfa7b0ccfe34ecd2a508
name: 8982730E0BEFDFA7B0CCFE34ECD2A508.mlw
sha1: f6009a4b1047f5aabf439f1370b35f5a68478ae0
sha256: 65f51de6fce7b6612eebe5d6a2ef3800c536b141b58635f57d27ce661ce53fc3
sha512: 3d92db948132f327f1d02133ea4519a81ce521cd142faa0d4d34975f03dce2b6a56e6f56184401326f2ed260fad11420f9fdc9ee1a80bcf55332395c8ca9f137
ssdeep: 768:tUTRJ72VOjweqApDmNFpV1uqQ44yRmDrVLc87U66eIP0mCST8R9P:WaOFqAYNFHq4ac8z6Um2
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/Injector.WON also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.MBRlock.6
Cynet Malicious (score: 100)
ALYac Gen:Variant.Strictor.6773
Cylance Unsafe
Zillya Trojan.Mbro.Win32.1928
Sangfor Trojan.Win32.Save.a
Cybereason malicious.e0befd
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.WON
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.Mbro.auqz
BitDefender Gen:Variant.Strictor.6773
NANO-Antivirus Trojan.Win32.Mbro.wkhcb
ViRobot Trojan.Win32.A.Mbro.59392.D[UPX]
MicroWorld-eScan Gen:Variant.Strictor.6773
Tencent Win32.Trojan.Mbro.caby
Ad-Aware Gen:Variant.Strictor.6773
Comodo Malware@#l5zyjecwea6r
BitDefenderTheta AI:Packer.00B0A6CC21
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXNY-DP!DB7C007D046D
FireEye Generic.mg.8982730e0befdfa7
Emsisoft Gen:Variant.Strictor.6773 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.ainzr
Webroot W32.Trojan.Gen
Avira BDS/Backdoor.Gen5
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.516EE
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Genasom
Arcabit Trojan.Strictor.D1A75
AegisLab Trojan.Win32.Mbro.j!c
GData Gen:Variant.Strictor.6773
AhnLab-V3 Trojan/Win32.Mbro.R34730
McAfee Artemis!8982730E0BEF
MAX malware (ai score=88)
VBA32 BScope.Trojan.Encoder
Panda Generic Malware
Rising Ransom.Genasom!8.293 (CLOUD)
Yandex Trojan.GenAsa!MSC8T/ILswI
Ikarus Trojan-Ransom.Mbro
Fortinet W32/Mbro.ADS!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Win32/Injector.WON virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Injector.WON files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Injector.WON you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending