Win32:Filecoder-BG [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:Filecoder-BG [Trj] infection?

In this post you will discover about the definition of Win32:Filecoder-BG [Trj] as well as its negative influence on your computer system. Such ransomware are a form of malware that is elaborated by on the internet frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Win32:Filecoder-BG [Trj] infection will advise its sufferers to launch funds transfer for the function of counteracting the amendments that the Trojan infection has actually presented to the victim’s tool.

Win32:Filecoder-BG [Trj] Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Spanish;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the files located on the sufferer’s hard drive — so the sufferer can no more make use of the data;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.Cerber.ZV
a.tomx.xyz Trojan.Ransom.Cerber.ZV
api.blockcypher.com Trojan.Ransom.Cerber.ZV
btc.blockr.io Trojan.Ransom.Cerber.ZV
bitaps.com Trojan.Ransom.Cerber.ZV
chain.so Trojan.Ransom.Cerber.ZV
ocsp.digicert.com Trojan.Ransom.Cerber.ZV

Win32:Filecoder-BG [Trj]

The most normal channels through which Win32:Filecoder-BG [Trj] are infused are:

  • By means of phishing e-mails;
  • As an effect of customer ending up on a resource that holds a harmful software application;

As soon as the Trojan is effectively injected, it will either cipher the information on the target’s computer or stop the device from working in an appropriate manner – while additionally putting a ransom money note that discusses the demand for the victims to effect the settlement for the function of decrypting the documents or bring back the documents system back to the first problem. In most circumstances, the ransom note will certainly turn up when the customer reboots the PC after the system has already been harmed.

Win32:Filecoder-BG [Trj] distribution networks.

In various corners of the world, Win32:Filecoder-BG [Trj] expands by jumps and also bounds. However, the ransom notes and tricks of obtaining the ransom amount might vary depending upon particular regional (local) setups. The ransom notes and also techniques of extorting the ransom quantity may differ depending on specific regional (local) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software application.

    In certain locations, the Trojans often wrongfully report having discovered some unlicensed applications allowed on the sufferer’s device. The alert then requires the user to pay the ransom money.

    Faulty declarations about unlawful material.

    In countries where software piracy is much less prominent, this method is not as efficient for the cyber fraudulences. Alternatively, the Win32:Filecoder-BG [Trj] popup alert might wrongly claim to be originating from a law enforcement institution and also will report having situated child pornography or other unlawful information on the gadget.

    Win32:Filecoder-BG [Trj] popup alert may falsely claim to be obtaining from a law enforcement institution as well as will report having situated child porn or various other illegal data on the device. The alert will in a similar way include a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 35C1D028
md5: b9b2b2cded6f56ad5927235dd9def264
name: B9B2B2CDED6F56AD5927235DD9DEF264.mlw
sha1: 1ff89ee3dd4edbaa34fc1fa2dcca3ac6f5b12d48
sha256: 50f6c6c24e764047dddfef077fb3ee9be03c9d9e1dd133cc1464c078815d949c
sha512: b5ac3544a323fd66a936b57a915c085fd8990d76a90b1905dc1607e8c7d77dc856c1adedd96eab8f9ce39723f4598c80065555563f6ef8c8b61ccb63bd12bf44
ssdeep: 6144:wvhFxna9l6Wbm32TblGD4VoyMuoAJ62WKh1FK9:EYj6n0blVoTVE0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Win32:Filecoder-BG [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
MicroWorld-eScan Trojan.Ransom.Cerber.ZV
CAT-QuickHeal Ransom.Cerber.A4
ALYac Trojan.Ransom.Cerber.ZV
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Zerber.tnW5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.ZV
K7GW Trojan ( 005224381 )
Cybereason malicious.ded6f5
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-9779330-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Zerber.elqqqx
Ad-Aware Trojan.Ransom.Cerber.ZV
Sophos Mal/Generic-R + Mal/Cerber-B
Comodo TrojWare.Win32.Ransom.Cerber.BF@6tebck
Baidu Win32.Trojan.Kryptik.bin
Zillya Trojan.Kryptik.Win32.1305849
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
FireEye Generic.mg.b9b2b2cded6f56ad
Emsisoft Trojan.Ransom.Cerber.ZV (B)
Ikarus Trojan-Ransom.Cerber
Jiangmin Trojan.Zerber.ati
Avira HEUR/AGEN.1106595
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.J
Gridinsoft Ransom.Win32.Heur.sa
Arcabit Trojan.Ransom.Cerber.ZV
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.ZV
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-CBER!B9B2B2CDED6F
MAX malware (ai score=99)
VBA32 BScope.Trojan.Jorik
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FZOQ
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.GenAsa!WSD/1qVwZIU
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Injector.EETM!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.14d

How to remove Win32:Filecoder-BG [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:Filecoder-BG [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:Filecoder-BG [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending