Trojan

About “Trojan.Filecoder” infection

Malware Removal

The Trojan.Filecoder is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Filecoder virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Filecoder?


File Info:

crc32: 71476282
md5: b0ee0dc1b3b16ff94186807de50127aa
name: B0EE0DC1B3B16FF94186807DE50127AA.mlw
sha1: b37a715af188c97526fbe16b831186110bc8cc5e
sha256: 5227019560bd2d227652264496ea9c2bb8e14458f0cd78fad188dd13b254cd6a
sha512: 2c9c8bbee2e7286c3f5d632b7d8378bb2228244b39e077adf65c5b79d4a8ef30f70b5379d0a3cab1a6d55727fa192f67781b629cdca67a4b0f58fe06e94b9226
ssdeep: 6144:QlDdhH7Yshky2p5zrCFTYCiCA//aYyjLJtSIJOZudtJj5:Q57H7YsWJzrWTy//qZJcgHV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: 33 Corporation
Translation: 0x0000 0x04e4

Trojan.Filecoder also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f95911 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CAT-QuickHealTrojanRansom.Crowti.MUE.A4
McAfeeGenericRXAG-UB!B0EE0DC1B3B1
CylanceUnsafe
SangforRansom.Win32.Cerber_94.se
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004f95911 )
Cybereasonmalicious.1b3b16
BaiduWin32.Trojan.Kryptik.alq
CyrenW32/S-58c71090!Eldorado
SymantecRansom.Cerber
ESET-NOD32Win32/Filecoder.Cerber.B
ZonerTrojan.Win32.47968
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Encoder.evkocn
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b714a0
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaGen:NN.ZexaF.34686.Fq1@aqCEA5ji
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroRansom_HPCERBER.SM30
McAfee-GW-EditionBehavesLike.Win32.Ransomware.hh
FireEyeGeneric.mg.b0ee0dc1b3b16ff9
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.so
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106151
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Cerber
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32Trojan.Filecoder.gen
MAXmalware (ai score=100)
MalwarebytesMalware.AI.795644028
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SM30
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.GenAsa!5+G02VXrmMU
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.HEKH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Filecoder?

Trojan.Filecoder removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment