Malware

What is “Win64:Evo-gen [Trj]”?

Malware Removal

The Win64:Evo-gen [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64:Evo-gen [Trj] virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win64:Evo-gen [Trj]?


File Info:

name: 0C2D0E97C33A63F4F0D1.mlw
path: /opt/CAPEv2/storage/binaries/6556a18b19eda4d8232c38cbb3df77423255ca8f8d4f28e9612fd5bbf23df540
crc32: FE4CAFFC
md5: 0c2d0e97c33a63f4f0d17df1eb2b5199
sha1: 4e03022613b4168c7f0c04198cfad6b365a337a9
sha256: 6556a18b19eda4d8232c38cbb3df77423255ca8f8d4f28e9612fd5bbf23df540
sha512: a675d194dca6df9d8af66e8b8c3d684c978f68a5025f313cf453d6e0a2770a9939a65187c9d660d57c6ade4ed0a369176fc8025cbd95a79e3a9aba8265b1802a
ssdeep: 3072:nIyRF9ESWu0SWuDmSXrw3Mtr0smZ8FAC2jnkbOuWEvK3rBNN2jN24:nIyFESWu0SWu2shFAC2jnkbOupvuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14FE37D6BD021F09FD60083F04577FFADFCA8BCB53EE1EDE64681C4269E609252596287
sha3_384: 2d030d0738b96ca4624d066fb83fca8e714d67bef3da28f3d6623caf7370fb51dcbe6bcf325d72749dec82b0a457ad8f
ep_bytes:
timestamp: 2014-04-29 18:27:40

Version Info:

0: [No Data]

Win64:Evo-gen [Trj] also known as:

BkavW32.AIDetect.malware1
McAfeeGenericRXTK-BY!0C2D0E97C33A
CyrenW32/Shohdi.B.gen!Eldorado
AvastWin64:Evo-gen [Trj]
ComodoHeur.Corrupt.PE@1z141z3
McAfee-GW-EditionGenericRXTK-BY!0C2D0E97C33A
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Rbot
Antiy-AVLTrojan/Generic.ASBOL.C6E9
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
MalwarebytesMalware.AI.3619467902
FortinetW32/Shohdi.6145!tr
AVGWin64:Evo-gen [Trj]

How to remove Win64:Evo-gen [Trj]?

Win64:Evo-gen [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment