Win32:Evo-gen [Trj] Virus Removal

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

If you encounter the detection name Win32:Evo-gen [Trj], it indicates a significant threat to your PC. This virus is commonly referred to as ransomware, a type of malware that encrypts your files and demands payment for their decryption. It is crucial to take immediate action and follow specific steps to remove this threat.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

You may encounter the detection of Win32:Evo-gen [Trj] in your system, typically following provocative activities on your computer such as opening suspicious emails, clicking on Internet banners, or installing programs from untrustworthy sources. Once it appears, immediate action is crucial as this malware initiates destructive activities. Waiting for these destructive actions is not advisable.

What is the Win32:Evo-gen [Trj] virus?

The Win32:Evo-gen [Trj] is a type of ransomware that searches for documents on your disk drive, encrypts them, and then demands a ransom in exchange for the decryption key. In addition to locking your files, this malware also inflicts significant damage to your system. It modifies networking settings to hinder your ability to seek removal guidelines or download antivirus software. In some cases, it may even block the installation of anti-malware programs.

Win32:Evo-gen [Trj] Summary

In summary, Win32:Evo-gen [Trj] ransomware actions in the infected computer are next:

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • CAPE extracted potentially suspicious content;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Behavioural detection: Injection (inter-process);
  • Behavioural detection: Injection with CreateRemoteThread in a remote process;
  • CAPE detected the Zeppelin malware family;
  • Deletes executed files from disk;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the files located on the target’s drives — so the victim cannot open these documents;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of anti-malware apps

Ransomware has actually been a headache for the last 4 years. It is hard to imagine a more damaging virus for both individuals and organizations. The algorithms used in Win32:Evo-gen [Trj] (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. But that virus does not do all these horrible things without delay – it can require up to a few hours to cipher all of your files. Thus, seeing the Win32:Evo-gen [Trj] detection is a clear signal that you need to start the elimination procedure.

Where did I get the Win32:Evo-gen [Trj]?

Standard ways of Win32:Evo-gen [Trj] spreading are common for all other ransomware variants. Those are one-day landing web pages where victims are offered to download and install the free app, so-called bait e-mails and hacktools. Bait emails are a relatively new method in malware spreading – you receive the email that imitates some regular notifications about shipments or bank service conditions updates. Within the e-mail, there is an infected MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite uncomplicated, but still demands a lot of focus. Malware can hide in different places, and it is much better to stop it even before it invades your system than to rely on an anti-malware program. Standard cybersecurity awareness is just an important thing in the modern world, even if your relationship with a computer remains on YouTube videos. That may save you a great deal of money and time which you would certainly spend while seeking a solution.

Technical details

File Info:

name: 4AA0FEF7356C18214F9C.mlw
path: /opt/CAPEv2/storage/binaries/24efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
crc32: D698ABB5
md5: 4aa0fef7356c18214f9c9bb3a9ea16cd
sha1: 92e655dbe599a3ecfc9c8f510ccc03f81185f660
sha256: 24efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
sha512: 2c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
ssdeep: 6144:uyJE1yd7WWlJmcyfwAPWna4DQFu/U3buRKlemZ9DnGAevIGcF7+:uU/d7WWKvhPWa4DQFu/U3buRKlemZ9Dh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A248D36FA804436D1731E7CDE1A56AD912EBA302F2C14477DE45E8D9E3E3A2652D2C3
sha3_384: 6deb7c9cbfc2b7072fde57c57a77c2424ed49f145616ec8d212ea402024cac7322158c91c99c9811137fa8285f7d4728
ep_bytes: 558bec83c4f0b86cef4200e8c448fdff
timestamp: 2022-05-01 18:29:23

Version Info:

0: [No Data]

Win32:Evo-gen [Trj] also known as:

Lionic Trojan.Win32.Agent.4!c
MicroWorld-eScan Trojan.GenericKD.39666864
FireEye Generic.mg.4aa0fef7356c1821
CAT-QuickHeal Trojan.AgentIH.S18008568
ALYac Trojan.Ransom.VegaLocker
Cylance Unsafe
VIPRE Trojan.GenericKD.39666864
Sangfor Worm.Win32.Save.a
K7AntiVirus Trojan ( 0055c8001 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0055c8001 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Ransom.LV.gen!Eldorado
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Buhtrap-9865977-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.39666864
NANO-Antivirus Trojan.Win32.Redcap.jplmsr
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10d01615
Ad-Aware Trojan.GenericKD.39666864
Sophos ML/PE-A + Mal/Behav-010
Comodo Malware@#2gscj3nc8t7j
DrWeb Trojan.DownLoader41.24922
Zillya Trojan.Filecoder.Win32.24147
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Emsisoft Trojan.GenericKD.39666864 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.39666864
Jiangmin TrojanRansom.Hospital.a
Webroot W32.Ransom.Zeppelin
Google Detected
Avira TR/Redcap.kcpmd
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASCommon.195
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Arcabit Trojan.Generic.D25D44B0
Microsoft Ransom:Win32/Zeppelin.A!MSR
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!4AA0FEF7356C
VBA32 BScope.Trojan.Agent
Malwarebytes Ransom.Zeppelin
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Ransom.Zeppelin!1.D4C1 (CLASSIC)
Yandex Trojan.GenAsa!CxfKQU+AivY
Ikarus Trojan-Ransom.Buran
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Buran.H!tr.ransom
BitDefenderTheta AI:Packer.44D9F0051F
AVG Win32:Evo-gen [Trj]
Cybereason malicious.7356c1
Panda Trj/GdSda.A

How to remove Win32:Evo-gen [Trj]?

Win32:Evo-gen [Trj] malware is incredibly difficult to delete manually. It puts its data in multiple locations throughout the disk, and can recover itself from one of the elements. Additionally, a number of modifications in the windows registry, networking settings and also Group Policies are quite hard to find and return to the initial. It is far better to utilize a special program – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for malware elimination goals.

Remove Win32:Evo-gen with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common Trojans as shown from our tests with the software, and we assure you that it can remove Win32:Evo-gen as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file.

setup-gridinsoft-fix.exe

3.Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

4. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Win32:Evo-gen Trojans

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

5. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Win32:Evo-gen was Found

6. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Win32:Evo-gen has been removed

8. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Trojan Killer for “Win32:Evo-gen” removal on locked PC

In situations where it becomes impossible to download antivirus applications directly onto the infected computer due to malware blocking access to websites, an alternative solution is to utilize the Trojan Killer application.

Trojan Killer - Main View

There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft - Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version. This term will definitely be 100% enough to wipe malware out.

Trojan Killer is a valuable tool in your cybersecurity arsenal, helping you to effectively remove malware from infected computers. Now, we will walk you through the process of using Trojan Killer from a USB flash drive to scan and remove malware on an infected PC. Remember, always obtain permission to scan and remove malware from a computer that you do not own.

Step 1: Download & Install Trojan Killer on a Clean Computer:

1. Go to the official GridinSoft website (gridinsoft.com) and download Trojan Killer to a computer that is not infected.

Download Trojan Killer

2. Insert a USB flash drive into this computer.

3. Install Trojan Killer to the "removable drive" following the on-screen instructions.

Install Trojan Killer to Removable Drive

4. Once the installation is complete, launch Trojan Killer.

Step 2: Update Signature Databases:

5. After launching Trojan Killer, ensure that your computer is connected to the Internet.

6. Click "Update" icon to download the latest signature databases, which will ensure the tool can detect the most recent threats.

Click Update Button

Step 3: Scan the Infected PC:

7. Safely eject the USB flash drive from the clean computer.

8. Boot the infected computer to the Safe Mode.

9. Insert the USB flash drive.

10. Run tk.exe

11. Once the program is open, click on "Full Scan" to begin the malware scanning process.

Searching Win32:Evo-gen Virus

Step 4: Remove Found Threats:

12. After the scan is complete, Trojan Killer will display a list of detected threats.

Searching Win32:Evo-gen Finished

13. Click on "Cure PC!" to remove the identified malware from the infected PC.

14. Follow any additional on-screen prompts to complete the removal process.

Restart needed

Step 5: Restart Your Computer:

15. Once the threats are removed, click on "Restart PC" to reboot your computer.

16. Remove the USB flash drive from the infected computer.

Congratulations on effectively removing Win32:Evo-gen and the concealed threats from your computer! You can now have peace of mind, knowing that they won't resurface again. Thanks to Gridinsoft's capabilities and commitment to cybersecurity, your system is now protected.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending