Malware

Win32:Filecoder-BI [Trj] (file analysis)

Malware Removal

The Win32:Filecoder-BI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Filecoder-BI [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32:Filecoder-BI [Trj]?


File Info:

crc32: 448B5FBF
md5: 91413db32ae1f91cfb2d91983dd4b9aa
name: 91413DB32AE1F91CFB2D91983DD4B9AA.mlw
sha1: 31bac161b9ade0d52761b5d57e2e61e2552315a6
sha256: 64aa70cf9e192851f00fc7445b508dfcc8e7e7fd02766ca0ab836852a4d4cefe
sha512: 4f15c5d9f0ce1e2896d1c80913b66824538e4ca1eddb4ae912f76b103d4573f52468ac9b8c1c42bdbae51056d3d8756791583de2a77af8fd350f451f1e555153
ssdeep: 12288:GuZWeUUUUUUuAhYeJWxRUoJhMZFYk7VvdtNIxgWtyy9OcSEllFwY:GuMeUUUUUUuPeJ8rsOk7Zd3eV9OcSEP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Filecoder-BI [Trj] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.13570
ClamAVWin.Ransomware.Locky-6335674-3
CAT-QuickHealRansom.Cerber.ZZ5
ALYacGen:Heur.Ransom.Lukitos.1
CylanceUnsafe
ZillyaTrojan.Locky.Win32.2962
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051918c1 )
K7AntiVirusTrojan ( 0051918c1 )
CyrenW32/Locky.BX.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32Win32/Filecoder.Locky.L
ZonerTrojan.Win32.61362
APEXMalicious
AvastWin32:Filecoder-BI [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Locky.xvk
BitDefenderGen:Heur.Ransom.Lukitos.1
NANO-AntivirusTrojan.Win32.Locky.erzlet
MicroWorld-eScanGen:Heur.Ransom.Lukitos.1
TencentMalware.Win32.Gencirc.10bb2cd7
Ad-AwareGen:Heur.Ransom.Lukitos.1
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Ransom.Locky.AC@77ecqj
BitDefenderThetaGen:NN.ZexaF.34170.PqW@aWHC5tn
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGen:Heur.Ransom.Lukitos.1
EmsisoftGen:Heur.Ransom.Lukitos.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Locky.djo
AviraTR/Spy.Zbot.cis
Antiy-AVLTrojan/Generic.ASMalwS.218AEE7
MicrosoftRansom:Win32/Locky
ArcabitTrojan.Ransom.Lukitos.1
ZoneAlarmTrojan-Ransom.Win32.Locky.xvk
GDataWin32.Trojan.Kryptik.IT
TACHYONRansom/W32.Locky.673280.D
AhnLab-V3Win-Trojan/Lukitus3.Exp
Acronissuspicious
McAfeeRansomware-GDH!91413DB32AE1
MAXmalware (ai score=81)
VBA32BScope.TrojanRansom.Cerber
MalwarebytesMalware.AI.1687953590
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingTrojan.Generic@ML.100 (RDML:ot48SEc9DetCce+zs8pBxw)
YandexTrojan.GenAsa!icoUz+WZvP4
FortinetW32/GenKryptik.APXF!tr
AVGWin32:Filecoder-BI [Trj]

How to remove Win32:Filecoder-BI [Trj]?

Win32:Filecoder-BI [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment