Win32:Filecoder-AY [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:Filecoder-AY [Trj] infection?

In this short article you will certainly find about the definition of Win32:Filecoder-AY [Trj] and also its adverse influence on your computer system. Such ransomware are a kind of malware that is elaborated by on-line frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Win32:Filecoder-AY [Trj] virus will advise its targets to launch funds move for the purpose of neutralizing the changes that the Trojan infection has actually introduced to the victim’s tool.

Win32:Filecoder-AY [Trj] Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the victim’s disk drive — so the sufferer can no more utilize the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.Spora.Gen.1
a.tomx.xyz Trojan.Ransom.Spora.Gen.1
api.blockcypher.com Trojan.Ransom.Spora.Gen.1
hjhqmbxyinislkkt.1j9r76.top Trojan.Ransom.Spora.Gen.1

Win32:Filecoder-AY [Trj]

One of the most regular networks where Win32:Filecoder-AY [Trj] Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As a repercussion of user winding up on a resource that organizes a destructive software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the target’s PC or stop the gadget from functioning in a correct fashion – while also placing a ransom money note that discusses the requirement for the targets to impact the settlement for the objective of decrypting the records or recovering the file system back to the first condition. In most instances, the ransom note will show up when the client reboots the COMPUTER after the system has actually already been harmed.

Win32:Filecoder-AY [Trj] circulation channels.

In different edges of the world, Win32:Filecoder-AY [Trj] expands by jumps and bounds. However, the ransom notes as well as methods of extorting the ransom money quantity might vary relying on particular neighborhood (local) setups. The ransom money notes as well as methods of obtaining the ransom amount may differ depending on specific regional (local) settings.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software.

    In specific locations, the Trojans typically wrongfully report having detected some unlicensed applications enabled on the victim’s gadget. The alert then requires the user to pay the ransom money.

    Faulty declarations concerning unlawful content.

    In countries where software program piracy is less popular, this approach is not as efficient for the cyber scams. Alternatively, the Win32:Filecoder-AY [Trj] popup alert might incorrectly declare to be originating from a police institution and will report having located youngster porn or various other unlawful data on the tool.

    Win32:Filecoder-AY [Trj] popup alert may falsely assert to be acquiring from a legislation enforcement establishment as well as will report having located child porn or various other prohibited information on the device. The alert will similarly consist of a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 0F355C0C
md5: 1518cc8576bb3bd4f79d236913a0d29f
name: 1518CC8576BB3BD4F79D236913A0D29F.mlw
sha1: 5f8e937812ed6d321fa0bc231f686ef6fa968add
sha256: f2203a0dd2803e30f59f13c5ce50dab3264f4cd7fb4c2a0b563c086344bb6b56
sha512: edc413e0a0e7df7c580272b7efb48c80cf1960d8d13d0c51976459216c167beef08a9ff89c29ddcd50751fe035d6881bc7949d4e8b67c72028085a198bd99e7c
ssdeep: 6144:p3KO6u0T/urZ5758nqbdpfcvWSXJ0G/3A6Yu3ER:p6SlL8qX0+SWaAg0R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Filecoder-AY [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Spora.Gen.1
FireEye Generic.mg.1518cc8576bb3bd4
CAT-QuickHeal Ransom.Exxroute.A3
McAfee Ransomware-FMJ!1518CC8576BB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00515aa21 )
BitDefender Trojan.Ransom.Spora.Gen.1
K7GW Trojan ( 005065c91 )
Cybereason malicious.576bb3
Baidu Win32.Trojan.Kryptik.bjk
Cyren W32/S-797202db!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Filecoder-AY [Trj]
ClamAV Win.Ransomware.Cerber-6162246-0
Kaspersky HEUR:Trojan-Ransom.Win32.Zerber.vho
NANO-Antivirus Trojan.Win32.Zerber.eltlml
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Ransom.GlobeImposter!1.AF70 (RDMK:cmRtazqHCw6wdunM3hRWnOwg1EaU)
Ad-Aware Trojan.Ransom.Spora.Gen.1
Emsisoft Trojan.Ransom.Spora.Gen.1 (B)
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1116787
DrWeb Trojan.PWS.Sphinx.2
Zillya Trojan.Kryptik.Win32.1076456
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
Sophos ML/PE-A + Mal/Elenoocka-E
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.atn
Avira HEUR/AGEN.1116787
eGambit Unsafe.AI_Score_97%
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.AGeneric
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Spora.Gen.1
ZoneAlarm HEUR:Trojan-Ransom.Win32.Zerber.vho
GData Trojan.Ransom.Spora.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R195690
Acronis suspicious
ALYac Trojan.Ransom.Spora.Gen.1
TACHYON Ransom/W32.Cerber.265514.H
VBA32 BScope.Backdoor.Sinowal.5
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HHAH
TrendMicro-HouseCall Ransom_CERBER.SM37
Tencent Malware.Win32.Gencirc.10b4d390
Yandex Trojan.GenAsa!nkVAKdFklh8
Ikarus Trojan.Ransom.Spora
Fortinet W32/Kryptik.FSHI!tr
BitDefenderTheta Gen:NN.ZexaF.34590.qmX@a8HZ8Gf
AVG Win32:Filecoder-AY [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Ransom.0ed

How to remove Win32:Filecoder-AY [Trj] virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:Filecoder-AY [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:Filecoder-AY [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending