Categories: Malware

How to remove “Win32:Filecoder-AY [Trj]”?

The Win32:Filecoder-AY [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Filecoder-AY [Trj] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Win32:Filecoder-AY [Trj]?


File Info:

crc32: 0F355C0Cmd5: 1518cc8576bb3bd4f79d236913a0d29fname: 1518CC8576BB3BD4F79D236913A0D29F.mlwsha1: 5f8e937812ed6d321fa0bc231f686ef6fa968addsha256: f2203a0dd2803e30f59f13c5ce50dab3264f4cd7fb4c2a0b563c086344bb6b56sha512: edc413e0a0e7df7c580272b7efb48c80cf1960d8d13d0c51976459216c167beef08a9ff89c29ddcd50751fe035d6881bc7949d4e8b67c72028085a198bd99e7cssdeep: 6144:p3KO6u0T/urZ5758nqbdpfcvWSXJ0G/3A6Yu3ER:p6SlL8qX0+SWaAg0Rtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Filecoder-AY [Trj] also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Spora.Gen.1
FireEye Generic.mg.1518cc8576bb3bd4
CAT-QuickHeal Ransom.Exxroute.A3
McAfee Ransomware-FMJ!1518CC8576BB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00515aa21 )
BitDefender Trojan.Ransom.Spora.Gen.1
K7GW Trojan ( 005065c91 )
Cybereason malicious.576bb3
Baidu Win32.Trojan.Kryptik.bjk
Cyren W32/S-797202db!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Filecoder-AY [Trj]
ClamAV Win.Ransomware.Cerber-6162246-0
Kaspersky HEUR:Trojan-Ransom.Win32.Zerber.vho
NANO-Antivirus Trojan.Win32.Zerber.eltlml
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Ransom.GlobeImposter!1.AF70 (RDMK:cmRtazqHCw6wdunM3hRWnOwg1EaU)
Ad-Aware Trojan.Ransom.Spora.Gen.1
Emsisoft Trojan.Ransom.Spora.Gen.1 (B)
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1116787
DrWeb Trojan.PWS.Sphinx.2
Zillya Trojan.Kryptik.Win32.1076456
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
Sophos ML/PE-A + Mal/Elenoocka-E
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.atn
Avira HEUR/AGEN.1116787
eGambit Unsafe.AI_Score_97%
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.AGeneric
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Spora.Gen.1
ZoneAlarm HEUR:Trojan-Ransom.Win32.Zerber.vho
GData Trojan.Ransom.Spora.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R195690
Acronis suspicious
ALYac Trojan.Ransom.Spora.Gen.1
TACHYON Ransom/W32.Cerber.265514.H
VBA32 BScope.Backdoor.Sinowal.5
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HHAH
TrendMicro-HouseCall Ransom_CERBER.SM37
Tencent Malware.Win32.Gencirc.10b4d390
Yandex Trojan.GenAsa!nkVAKdFklh8
Ikarus Trojan.Ransom.Spora
Fortinet W32/Kryptik.FSHI!tr
BitDefenderTheta Gen:NN.ZexaF.34590.qmX@a8HZ8Gf
AVG Win32:Filecoder-AY [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Ransom.0ed

How to remove Win32:Filecoder-AY [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago