Ransom

Ransom:MacOS/FileCoder malicious file

Malware Removal

The Ransom:MacOS/FileCoder is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MacOS/FileCoder virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Windows Defender AV emulator via files
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:MacOS/FileCoder?


File Info:

name: D02A2C78CF8DD1BD292E.mlw
path: /opt/CAPEv2/storage/binaries/85d7273b0114c9449c6c790faf0065880577442ca2946d28e49fb9d8877c0db8
crc32: B6A491CE
md5: d02a2c78cf8dd1bd292ea6b609a52838
sha1: ad5a70457601aa0e7f7147267f8eeea439aceda0
sha256: 85d7273b0114c9449c6c790faf0065880577442ca2946d28e49fb9d8877c0db8
sha512: a8e4a47d49d466db9e1f4124b1af3056db2b16f849574494ce6bb7f5e891da7d28b9ffda599869aa4fb1ec914c967255e15b47a928ba6786ccce32ed4c7cf044
ssdeep: 98304:AJ5jqClI4V5iIB8QCu7OIl05htsAOMB1P2:IdqClI4VFB8QN7x0hsMe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145F533215AD0C133ED2305719E798774F93CB438B22A058A7FD41EBC9A36695C326BB7
sha3_384: 69c71f621cb5589315bbfc5eeb594a7d7910ad67afda5c906aced5b89521acd71239d2f07f25dbda52b655d742141f0b
ep_bytes: e8f0570000e978feffff8bff558bec56
timestamp: 2013-12-01 08:08:23

Version Info:

0: [No Data]

Ransom:MacOS/FileCoder also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Reconyc.4!c
DrWebTrojan.Inject3.5875
MicroWorld-eScanTrojan.GenericKD.44983239
FireEyeTrojan.GenericKD.44983239
SkyhighBehavesLike.Win32.Backdoor.wc
ALYacTrojan.GenericKD.44983239
MalwarebytesMalware.AI.516560564
ZillyaTrojan.Emotet.Win32.3032
SangforTrojan.Win32.Filecoder.Vrha
K7AntiVirusTrojan ( 00563a1b1 )
BitDefenderTrojan.GenericKD.44983239
K7GWTrojan ( 00563a1b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36792.mqW@aevH@bfi
SymantecOSX.Trojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Filecoder.Sigma.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Emotet-6477192-0
KasperskyTrojan.Win32.Reconyc.itxs
AlibabaTrojan:Win32/starter.ali1000030
NANO-AntivirusTrojan.Win32.Reconyc.eywssk
RisingTrojan.Kryptik!1.B0AD (CLASSIC)
EmsisoftTrojan.GenericKD.44983239 (B)
F-SecureHeuristic.HEUR/AGEN.1340941
BaiduWin32.Trojan.Kryptik.rb
VIPRETrojan.GenericKD.44983239
TrendMicroTrojan.Win32.ELENOOKA.SM.hp
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious SFX
JiangminTrojan.Banker.Emotet.oo
WebrootTrojan.Ransom.Sigma
VaristW32/S-485051a5!Eldorado
AviraHEUR/AGEN.1340941
MAXmalware (ai score=96)
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftRansom:MacOS/FileCoder
XcitiumMalware@#1nnu4sqho7144
ArcabitTrojan.Generic.D2AE63C7
ZoneAlarmTrojan.Win32.Reconyc.itxs
GDataTrojan.GenericKD.44983239
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.C2430670
McAfeeArtemis!D02A2C78CF8D
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Dreambot
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.ELENOOKA.SM.hp
TencentWin32.Trojan.Filecoder.Jajl
YandexTrojan.GenAsa!XEo5O7RUYVE
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.12189594.susgen
FortinetW32/Kryptik.CQXJ!tr
AVGWin32:ReposFxg-C [Trj]
AvastWin32:ReposFxg-C [Trj]

How to remove Ransom:MacOS/FileCoder?

Ransom:MacOS/FileCoder removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment