Win32:GenMalicious-NNI [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:GenMalicious-NNI [Trj] infection?

In this short article you will find concerning the definition of Win32:GenMalicious-NNI [Trj] and also its unfavorable influence on your computer system. Such ransomware are a kind of malware that is specified by on the internet fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Win32:GenMalicious-NNI [Trj] ransomware will certainly advise its sufferers to launch funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has introduced to the target’s gadget.

Win32:GenMalicious-NNI [Trj] Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Compression (or decompression);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Unconventionial language used in binary resources: Chinese (Traditional);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Attempts to delete volume shadow copies;
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by registry key;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers found on the target’s hard drive — so the sufferer can no more make use of the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32:GenMalicious-NNI [Trj]

One of the most typical networks through which Win32:GenMalicious-NNI [Trj] Ransomware are infused are:

  • By methods of phishing emails;
  • As a consequence of customer winding up on a source that hosts a harmful software;

As quickly as the Trojan is effectively injected, it will either cipher the information on the target’s computer or avoid the device from functioning in a proper fashion – while also positioning a ransom money note that mentions the need for the victims to effect the repayment for the purpose of decrypting the documents or recovering the file system back to the first problem. In many circumstances, the ransom money note will certainly show up when the client restarts the PC after the system has actually already been harmed.

Win32:GenMalicious-NNI [Trj] circulation channels.

In numerous corners of the globe, Win32:GenMalicious-NNI [Trj] grows by jumps and bounds. However, the ransom notes and methods of obtaining the ransom amount might differ depending upon certain local (local) settings. The ransom money notes as well as techniques of obtaining the ransom quantity may differ depending on certain local (regional) setups.

Ransomware injection

For example:

    Faulty signals regarding unlicensed software.

    In certain locations, the Trojans usually wrongfully report having actually found some unlicensed applications allowed on the sufferer’s tool. The sharp after that requires the user to pay the ransom.

    Faulty declarations regarding prohibited material.

    In countries where software application piracy is much less popular, this method is not as reliable for the cyber fraudulences. Additionally, the Win32:GenMalicious-NNI [Trj] popup alert might falsely declare to be originating from a police organization and will certainly report having situated kid porn or other unlawful data on the device.

    Win32:GenMalicious-NNI [Trj] popup alert may incorrectly declare to be obtaining from a legislation enforcement institution and will certainly report having located youngster porn or other unlawful information on the gadget. The alert will likewise consist of a need for the user to pay the ransom money.

Technical details

File Info:

crc32: BF6D6D89
md5: 2b4d5982e3909f16967246c9fc4d2451
name: 2B4D5982E3909F16967246C9FC4D2451.mlw
sha1: 2bd2a2d29679fe8cf68ab8f00ae9ed58f1506c06
sha256: 535bc699baf41334ad3f15528af60df9a8421533068f3f09ed01df212b40b059
sha512: 01d8716520cab4c226135116cc716d5337b54bcfd672fed8ef727b02560ecd1a16c8602bafbdc75fb65eb49f8af9d3add0658c116b9a574fe2183e2f2f9c68cb
ssdeep: 6144:6e3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:6Y5hMfqwTsTKcmTV5kINEx+d
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014
InternalName: Centralise
FileVersion: 0.247.220.105
CompanyName: OLYMPUS Corporation.
SpecialBuild: 0.107.129.145
LegalTrademarks: Assegai
Comments: Battlements
ProductName: Arthur Aspersion
ProductVersion: 0.218.166.256
FileDescription: Beached Bacterial Acidrain
OriginalFilename: Bestirl.EXE

Win32:GenMalicious-NNI [Trj] also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004df2db1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4005
CynetMalicious (score: 100)
CAT-QuickHealRansom.Teslacrypt.OL4
ALYacTrojan.TeslaCrypt.AQ
CylanceUnsafe
ZillyaTrojan.Injector.Win32.364648
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Bitman.6a4819bf
K7GWTrojan ( 004df2db1 )
Cybereasonmalicious.2e3909
CyrenW32/Trojan.EXJX-7419
SymantecRansom.TeslaCrypt
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
ZonerTrojan.Win32.39191
APEXMalicious
AvastWin32:GenMalicious-NNI [Trj]
ClamAVWin.Ransomware.TeslaCrypt-9794641-0
KasperskyTrojan-Ransom.Win32.Bitman.kif
BitDefenderTrojan.TeslaCrypt.AQ
NANO-AntivirusTrojan.Win32.Encoder.eanbtm
ViRobotTrojan.Win32.TeslaCrypt.Gen.D
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.TeslaCrypt.AQ
TencentMalware.Win32.Gencirc.10c3d5af
Ad-AwareTrojan.TeslaCrypt.AQ
SophosMal/Generic-R + Mal/Ransom-EC
ComodoTrojWare.Win32.TeslaCrypt.LNI@6auwbw
BitDefenderThetaGen:NN.ZexaF.34628.xq0@aG42HCdb
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.SMJ7
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fm
FireEyeGeneric.mg.2b4d5982e3909f16
EmsisoftTrojan.TeslaCrypt.AQ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Shifu.gq
WebrootW32.Trojan.Gen
AviraTR/AD.TeslaCrypt.Y.238
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftRansom:Win32/Tescrypt.D
AegisLabTrojan.Win32.Bitman.tpKz
GDataTrojan.TeslaCrypt.AQ
TACHYONTrojan/W32.Agent.385024.XO
AhnLab-V3Trojan/Win32.Teslacrypt.R174965
Acronissuspicious
McAfeeRansomware-FFF!2B4D5982E390
MAXmalware (ai score=100)
VBA32BScope.Trojan.AVKill
PandaTrj/TeslaCrypt.A
TrendMicro-HouseCallRansom_CRYPTESLA.SMJ7
RisingRansom.Bitman!8.6A2 (TFE:dGZlOgUbaSfESt7JLA)
YandexTrojan.GenAsa!ADrf6cQblh4
IkarusTrojan.Win32.Injector
FortinetW32/Kryptik.EQEH!tr
AVGWin32:GenMalicious-NNI [Trj]
Qihoo-360Win32/Ransom.Bitman.HwcBEpsA

How to remove Win32:GenMalicious-NNI [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:GenMalicious-NNI [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:GenMalicious-NNI [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending