Malware

What is “Win32:Filecoder-AE [Trj]”?

Malware Removal

The Win32:Filecoder-AE [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Filecoder-AE [Trj] virus can do?

    How to determine Win32:Filecoder-AE [Trj]?

    
    

    File Info:

    crc32: CCAF88C2
    md5: ff2b9a3b91b043a8cfbefce29b118917
    name: FF2B9A3B91B043A8CFBEFCE29B118917.mlw
    sha1: 885dac87272f15757e561c5d732f89ef2d50f132
    sha256: 13ffa522001016efcd783fa0c55a16d96909f218b078f8c85f7b3ad4401d91eb
    sha512: 4da0d5dd5ab3f9596465a73e7d023059e323169bff6cea6f93311649dea23ed3735becaa455dbcd42f91dc39350c35371569a995305e0c10ada4bf87aaa21129
    ssdeep: 768:LJUNlZW031MLTL18JTDi369tI0HLig3dkx1H5hXOrwkXOrtILB9VEZGEjGVkpvbT:LJUwbOc6ss2g3d05hOrnJB80ZkVf
    type: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Win32:Filecoder-AE [Trj] also known as:

    BkavW32.AIDetect.malware1
    Elasticmalicious (high confidence)
    DrWebTrojan.DownLoad3.45543
    CAT-QuickHealRansom.Crowti.A6
    ALYacTrojan.GenericKD.30901097
    ZillyaTrojan.Locky.Win32.1721
    CrowdStrikewin/malicious_confidence_60% (D)
    Cybereasonmalicious.b91b04
    SymantecTrojan.Gen.MBT
    APEXMalicious
    AvastWin32:Filecoder-AE [Trj]
    KasperskyTrojan-Banker.Win32.NeutrinoPOS.bw
    BitDefenderTrojan.GenericKD.30901097
    NANO-AntivirusTrojan.Win32.Fareit.emfdzk
    MicroWorld-eScanTrojan.GenericKD.30901097
    TencentWin32.Trojan.Locky.Eerb
    Ad-AwareTrojan.GenericKD.30901097
    McAfee-GW-EditionBehavesLike.Win32.Duptwux.qm
    FireEyeGeneric.mg.ff2b9a3b91b043a8
    EmsisoftTrojan.GenericKD.30901097 (B)
    JiangminTrojan.Banker.NeutrinoPOS.ln
    Antiy-AVLTrojan/Generic.ASMalwS.1C74B26
    MicrosoftTrojan:Win32/Wacatac.B!ml
    GDataTrojan.GenericKD.30901097
    TACHYONRansom/W32.Locky.59024
    McAfeePWSZbot-FAWW!FF2B9A3B91B0
    MAXmalware (ai score=87)
    VBA32Backdoor.Androm
    MalwarebytesMalware.AI.3632202699
    PandaTrj/CI.A
    IkarusTrojan-Ransom.Generic
    FortinetW32/Generic.AC.6262F!tr
    AVGWin32:Filecoder-AE [Trj]
    Paloaltogeneric.ml

    How to remove Win32:Filecoder-AE [Trj]?

    Win32:Filecoder-AE [Trj] removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment