Categories: Ransom

Ransom:MacOS/FileCoder malicious file

The Ransom:MacOS/FileCoder is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MacOS/FileCoder virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Windows Defender AV emulator via files
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:MacOS/FileCoder?


File Info:

name: D02A2C78CF8DD1BD292E.mlwpath: /opt/CAPEv2/storage/binaries/85d7273b0114c9449c6c790faf0065880577442ca2946d28e49fb9d8877c0db8crc32: B6A491CEmd5: d02a2c78cf8dd1bd292ea6b609a52838sha1: ad5a70457601aa0e7f7147267f8eeea439aceda0sha256: 85d7273b0114c9449c6c790faf0065880577442ca2946d28e49fb9d8877c0db8sha512: a8e4a47d49d466db9e1f4124b1af3056db2b16f849574494ce6bb7f5e891da7d28b9ffda599869aa4fb1ec914c967255e15b47a928ba6786ccce32ed4c7cf044ssdeep: 98304:AJ5jqClI4V5iIB8QCu7OIl05htsAOMB1P2:IdqClI4VFB8QN7x0hsMetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T145F533215AD0C133ED2305719E798774F93CB438B22A058A7FD41EBC9A36695C326BB7sha3_384: 69c71f621cb5589315bbfc5eeb594a7d7910ad67afda5c906aced5b89521acd71239d2f07f25dbda52b655d742141f0bep_bytes: e8f0570000e978feffff8bff558bec56timestamp: 2013-12-01 08:08:23

Version Info:

0: [No Data]

Ransom:MacOS/FileCoder also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Reconyc.4!c
DrWeb Trojan.Inject3.5875
MicroWorld-eScan Trojan.GenericKD.44983239
FireEye Trojan.GenericKD.44983239
Skyhigh BehavesLike.Win32.Backdoor.wc
ALYac Trojan.GenericKD.44983239
Malwarebytes Malware.AI.516560564
Zillya Trojan.Emotet.Win32.3032
Sangfor Trojan.Win32.Filecoder.Vrha
K7AntiVirus Trojan ( 00563a1b1 )
BitDefender Trojan.GenericKD.44983239
K7GW Trojan ( 00563a1b1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36792.mqW@aevH@bfi
Symantec OSX.Trojan.Gen
Elastic malicious (high confidence)
ESET-NOD32 Win32/Filecoder.Sigma.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Emotet-6477192-0
Kaspersky Trojan.Win32.Reconyc.itxs
Alibaba Trojan:Win32/starter.ali1000030
NANO-Antivirus Trojan.Win32.Reconyc.eywssk
Rising Trojan.Kryptik!1.B0AD (CLASSIC)
Emsisoft Trojan.GenericKD.44983239 (B)
F-Secure Heuristic.HEUR/AGEN.1340941
Baidu Win32.Trojan.Kryptik.rb
VIPRE Trojan.GenericKD.44983239
TrendMicro Trojan.Win32.ELENOOKA.SM.hp
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-R
SentinelOne Static AI – Suspicious SFX
Jiangmin Trojan.Banker.Emotet.oo
Webroot Trojan.Ransom.Sigma
Varist W32/S-485051a5!Eldorado
Avira HEUR/AGEN.1340941
MAX malware (ai score=96)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Ransom:MacOS/FileCoder
Xcitium Malware@#1nnu4sqho7144
Arcabit Trojan.Generic.D2AE63C7
ZoneAlarm Trojan.Win32.Reconyc.itxs
GData Trojan.GenericKD.44983239
Google Detected
AhnLab-V3 Trojan/Win32.Inject.C2430670
McAfee Artemis!D02A2C78CF8D
DeepInstinct MALICIOUS
VBA32 BScope.Backdoor.Dreambot
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Trojan.Win32.ELENOOKA.SM.hp
Tencent Win32.Trojan.Filecoder.Jajl
Yandex Trojan.GenAsa!XEo5O7RUYVE
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.12189594.susgen
Fortinet W32/Kryptik.CQXJ!tr
AVG Win32:ReposFxg-C [Trj]
Avast Win32:ReposFxg-C [Trj]

How to remove Ransom:MacOS/FileCoder?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago