Malware

How to remove “Win32:Filecoder-BG [Trj]”?

Malware Removal

The Win32:Filecoder-BG [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Filecoder-BG [Trj] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Win32:Filecoder-BG [Trj]?


File Info:

crc32: 35C1D028
md5: b9b2b2cded6f56ad5927235dd9def264
name: B9B2B2CDED6F56AD5927235DD9DEF264.mlw
sha1: 1ff89ee3dd4edbaa34fc1fa2dcca3ac6f5b12d48
sha256: 50f6c6c24e764047dddfef077fb3ee9be03c9d9e1dd133cc1464c078815d949c
sha512: b5ac3544a323fd66a936b57a915c085fd8990d76a90b1905dc1607e8c7d77dc856c1adedd96eab8f9ce39723f4598c80065555563f6ef8c8b61ccb63bd12bf44
ssdeep: 6144:wvhFxna9l6Wbm32TblGD4VoyMuoAJ62WKh1FK9:EYj6n0blVoTVE0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Win32:Filecoder-BG [Trj] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
MicroWorld-eScanTrojan.Ransom.Cerber.ZV
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.ZV
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zerber.tnW5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.ZV
K7GWTrojan ( 005224381 )
Cybereasonmalicious.ded6f5
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-9779330-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Zerber.elqqqx
Ad-AwareTrojan.Ransom.Cerber.ZV
SophosMal/Generic-R + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.BF@6tebck
BaiduWin32.Trojan.Kryptik.bin
ZillyaTrojan.Kryptik.Win32.1305849
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
FireEyeGeneric.mg.b9b2b2cded6f56ad
EmsisoftTrojan.Ransom.Cerber.ZV (B)
IkarusTrojan-Ransom.Cerber
JiangminTrojan.Zerber.ati
AviraHEUR/AGEN.1106595
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.J
GridinsoftRansom.Win32.Heur.sa
ArcabitTrojan.Ransom.Cerber.ZV
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.ZV
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-CBER!B9B2B2CDED6F
MAXmalware (ai score=99)
VBA32BScope.Trojan.Jorik
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FZOQ
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!WSD/1qVwZIU
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.EETM!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.14d

How to remove Win32:Filecoder-BG [Trj]?

Win32:Filecoder-BG [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment