Malware

How to remove “Win32:Filecoder-AC [Trj]”?

Malware Removal

The Win32:Filecoder-AC [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Filecoder-AC [Trj] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine Win32:Filecoder-AC [Trj]?


File Info:

crc32: AF9D68EE
md5: 23972d48a2961d1c4df44fe98d9e3388
name: 23972D48A2961D1C4DF44FE98D9E3388.mlw
sha1: 5d6af4f2693df292d76e93f4b937bae07545a10a
sha256: a1899bb2e5703e96a73f24d9aadab1cf4afce02bfeee67685d98079a545a9d06
sha512: 2618b371b32fa59fa8ae69c165a6e51ee7e28b312b8de9498d38bfdd1ffcbf07c43261637aab2955980dabb7fa3cc5d041c5129d320887e0dbf7ca7000ecbb46
ssdeep: 6144:m6UwJDEl0ddYcBBDNdZXtnqT0uxa9lARYrHxMhIK1J7v:/UwLdYYHAYuxaQEMhJ1JL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Filecoder-AC [Trj] also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00515aa21 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10710
ClamAVWin.Ransomware.Cerber-7057873-0
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.GenericKDZ.38616
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1116709
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.c23d7b87
K7GWTrojan ( 0050a9241 )
Cybereasonmalicious.8a2961
CyrenW32/S-e58da15a!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FQVN
APEXMalicious
AvastWin32:Filecoder-AC [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.38616
NANO-AntivirusTrojan.Win32.Zerber.enrdom
MicroWorld-eScanTrojan.GenericKDZ.38616
TencentMalware.Win32.Gencirc.10bb7dbe
Ad-AwareTrojan.GenericKDZ.38616
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Spy.Ursnif.F@6yrdiv
BitDefenderThetaGen:NN.ZexaF.34790.qqX@a89wadai
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.23972d48a2961d1c
EmsisoftTrojan.GenericKDZ.38616 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.bje
AviraHEUR/AGEN.1120889
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Generic.D96D8
SUPERAntiSpywareRansom.Spora/Variant
GDataTrojan.GenericKDZ.38616
TACHYONRansom/W32.Cerber.274089
AhnLab-V3Trojan/Win32.Cerber.R200101
Acronissuspicious
McAfeeRansomware-FMJ!23972D48A296
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Cerber
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM37
RisingTrojan.Kryptik!1.ABF9 (CLASSIC)
YandexTrojan.GenAsa!hZRdL05ustg
IkarusTrojan-Ransom.Cerber
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.AFCC!tr
AVGWin32:Filecoder-AC [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxQBt20A

How to remove Win32:Filecoder-AC [Trj]?

Win32:Filecoder-AC [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment