Categories: Malware

How to remove “Win32:Filecoder-BG [Trj]”?

The Win32:Filecoder-BG [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Filecoder-BG [Trj] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Win32:Filecoder-BG [Trj]?


File Info:

crc32: 35C1D028md5: b9b2b2cded6f56ad5927235dd9def264name: B9B2B2CDED6F56AD5927235DD9DEF264.mlwsha1: 1ff89ee3dd4edbaa34fc1fa2dcca3ac6f5b12d48sha256: 50f6c6c24e764047dddfef077fb3ee9be03c9d9e1dd133cc1464c078815d949csha512: b5ac3544a323fd66a936b57a915c085fd8990d76a90b1905dc1607e8c7d77dc856c1adedd96eab8f9ce39723f4598c80065555563f6ef8c8b61ccb63bd12bf44ssdeep: 6144:wvhFxna9l6Wbm32TblGD4VoyMuoAJ62WKh1FK9:EYj6n0blVoTVE0type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescriptionXXXX: |,x01LegalCopyrightFileVersion: 2.0.6.0CompanyName: TechSmith Corporationyright (C) 2005 TechSmith Corporation: XhSmith Screen Capture Codec onstaller: XTranslation: 0x0409 0x04e4

Win32:Filecoder-BG [Trj] also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
MicroWorld-eScan Trojan.Ransom.Cerber.ZV
CAT-QuickHeal Ransom.Cerber.A4
ALYac Trojan.Ransom.Cerber.ZV
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Zerber.tnW5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.ZV
K7GW Trojan ( 005224381 )
Cybereason malicious.ded6f5
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-9779330-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Zerber.elqqqx
Ad-Aware Trojan.Ransom.Cerber.ZV
Sophos Mal/Generic-R + Mal/Cerber-B
Comodo TrojWare.Win32.Ransom.Cerber.BF@6tebck
Baidu Win32.Trojan.Kryptik.bin
Zillya Trojan.Kryptik.Win32.1305849
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
FireEye Generic.mg.b9b2b2cded6f56ad
Emsisoft Trojan.Ransom.Cerber.ZV (B)
Ikarus Trojan-Ransom.Cerber
Jiangmin Trojan.Zerber.ati
Avira HEUR/AGEN.1106595
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.J
Gridinsoft Ransom.Win32.Heur.sa
Arcabit Trojan.Ransom.Cerber.ZV
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.ZV
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-CBER!B9B2B2CDED6F
MAX malware (ai score=99)
VBA32 BScope.Trojan.Jorik
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FZOQ
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.GenAsa!WSD/1qVwZIU
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Injector.EETM!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.14d

How to remove Win32:Filecoder-BG [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago