Backdoor.Agent.ASMGen

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Agent.ASMGen infection?

In this post you will find concerning the meaning of Backdoor.Agent.ASMGen as well as its adverse effect on your computer. Such ransomware are a form of malware that is elaborated by on-line scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Backdoor.Agent.ASMGen infection will certainly instruct its targets to launch funds transfer for the purpose of counteracting the modifications that the Trojan infection has actually presented to the sufferer’s gadget.

Backdoor.Agent.ASMGen Summary

These modifications can be as follows:

  • Executable code extraction;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory;
  • Drops a binary and executes it;
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • Installs itself for autorun at Windows startup;
  • Creates a copy of itself;
  • Ciphering the papers situated on the victim’s hard drive — so the sufferer can no more use the data;
  • Preventing regular access to the victim’s workstation;

Related domains:

z.whorecord.xyz Gen:Variant.Ransom.Generic.3
a.tomx.xyz Gen:Variant.Ransom.Generic.3
wafahha.no-ip.biz Gen:Variant.Ransom.Generic.3

Backdoor.Agent.ASMGen

One of the most typical networks whereby Backdoor.Agent.ASMGen Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As a consequence of customer ending up on a source that hosts a destructive software;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s PC or protect against the device from functioning in a proper way – while additionally placing a ransom note that discusses the requirement for the targets to effect the settlement for the objective of decrypting the papers or recovering the documents system back to the first condition. In a lot of circumstances, the ransom note will come up when the client reboots the COMPUTER after the system has actually already been damaged.

Backdoor.Agent.ASMGen distribution channels.

In different corners of the world, Backdoor.Agent.ASMGen grows by leaps as well as bounds. However, the ransom money notes as well as tricks of extorting the ransom money amount may differ relying on particular neighborhood (regional) setups. The ransom money notes as well as tricks of extorting the ransom quantity might differ depending on specific regional (regional) settings.

Ransomware injection

For instance:

    Faulty informs about unlicensed software application.

    In specific locations, the Trojans commonly wrongfully report having identified some unlicensed applications allowed on the target’s device. The sharp after that demands the user to pay the ransom.

    Faulty declarations regarding unlawful content.

    In nations where software piracy is much less preferred, this method is not as reliable for the cyber scams. Alternatively, the Backdoor.Agent.ASMGen popup alert might wrongly claim to be originating from a law enforcement institution as well as will report having situated youngster porn or various other illegal information on the tool.

    Backdoor.Agent.ASMGen popup alert may incorrectly assert to be acquiring from a legislation enforcement establishment and also will certainly report having located youngster pornography or other unlawful information on the gadget. The alert will likewise have a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: 60C3F72B
md5: eb6afae1b7b66b01efe5bc9b7b92517d
name: EB6AFAE1B7B66B01EFE5BC9B7B92517D.mlw
sha1: 43ffe92580ccefd25bffe794dbf6c500f6246e5c
sha256: 0608e41ed05776e109447441cbcc2e04bd971dd399b5ec5fa6e9dbc81558264c
sha512: b34802d9e22da1e3fb035e8ccbe00aee120ba8afe9e538469f58c00d5184c56dce34839c7cb4ce3423830aac86a5b6254d4d2717d5a9937471789a94741e28ee
ssdeep: 3072:3XHGSijpmeuBhotbOiF0IUHCpOEFX5kMsOxyltK:GSqpmNB+ZC7C
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x306ex82b1x77e5x3092x82b1x958bx306ex307ex72b6x306ex82b1x8868x306ex77e5x72b6x3092x82b1x72b6x958bx685cx685cx82b1x72b6x6642x8868x308bx3092x77e5x685cx82b1
Assembly Version: 93.2.95.98
InternalName: Assembly Changer.exe
FileVersion: 52.92.26.51
CompanyName: x306ex82b1x3092x8868x958bx958bx307ex308cx82b1x685cx308bx8868x6cc1x308cx72b6x6642x308cx767ax958bx77e5x305bx3055x8868x958bx308cx685cx685cx671fx8868
LegalTrademarks: x308bx305bx82b1x8868x305bx3055x8868x306ex72b6x3089x958bx82b1x305bx6642x308cx685cx6642x306ex306ex82b1x958bx306ex307ex685cx308cx685cx308cx958bx685c
Comments: x958bx6cc1x306ex685cx685cx306ex671fx958bx671fx3089x6642x958bx6cc1x3092x82b1x3089x305bx308bx82b1x685cx6cc1x306ex685cx685cx306ex82b1x8868x767a
ProductName: x82b1x958bx82b1x685cx82b1x82b1x685cx958bx308bx685cx8868x3092x306ex3089x3089x82b1x308bx685cx6642x72b6x671fx77e5x671fx685cx3055x6cc1x82b1x307ex767ax308c
ProductVersion: 52.92.26.51
FileDescription: x3092x685cx8868x306ex307ex6642x958bx767ax958bx6cc1x767ax308cx72b6x306ex685cx958bx308bx308bx685cx72b6x307ex958bx308cx671fx3089x3055x8868x308cx82b1x305b
OriginalFilename: Assembly Changer.exe

Backdoor.Agent.ASMGen also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb BackDoor.Bladabindi.1705
ALYac Gen:Variant.Ransom.Generic.3
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.1b7b66
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Bladabindi.F
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Dropper.Win32.FrauDrop.ahvut
BitDefender Gen:Variant.Ransom.Generic.3
NANO-Antivirus Trojan.Win32.Drop.dlafzc
MicroWorld-eScan Gen:Variant.Ransom.Generic.3
Ad-Aware Gen:Variant.Ransom.Generic.3
Sophos Mal/Generic-S
Comodo Malware@#1mturgtdaiqkj
BitDefenderTheta Gen:NN.ZemsilF.34796.gm0@aioCj5j
VIPRE Trojan.Win32.Generic.pak!cobra
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.eb6afae1b7b66b01
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Malicious PE
Webroot W32.FrauDrop.ahvut
Avira HEUR/AGEN.1137839
Antiy-AVL Trojan/Generic.ASMalwS.D7C696
Microsoft Backdoor:MSIL/Bladabindi
GData Gen:Variant.Ransom.Generic.3
McAfee Artemis!EB6AFAE1B7B6
MAX malware (ai score=81)
VBA32 TrojanDropper.FrauDrop
Malwarebytes Backdoor.Agent.ASMGen
Panda Trj/CI.A
Yandex Trojan.DR.FrauDrop!9b8mK9rTmHI
Ikarus Trojan-Dropper.Win32.FrauDrop
Fortinet W32/FrauDrop.AHVUT!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/TrojanDropper.FrauDrop.HwMAEpsA

How to remove Backdoor.Agent.ASMGen virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Agent.ASMGen files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Agent.ASMGen you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending