Backdoor.Agent.DCGen

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Agent.DCGen infection?

In this post you will certainly locate regarding the interpretation of Backdoor.Agent.DCGen as well as its unfavorable influence on your computer. Such ransomware are a form of malware that is specified by online scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Backdoor.Agent.DCGen virus will advise its targets to initiate funds transfer for the objective of counteracting the modifications that the Trojan infection has actually presented to the victim’s device.

Backdoor.Agent.DCGen Summary

These modifications can be as follows:

  • Injection (inter-process);
  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Clears web history;
  • Ciphering the documents situated on the target’s hard disk — so the sufferer can no longer utilize the data;
  • Preventing regular accessibility to the victim’s workstation;

Backdoor.Agent.DCGen

The most regular networks through which Backdoor.Agent.DCGen Ransomware Trojans are injected are:

  • By ways of phishing e-mails;
  • As a consequence of user winding up on a resource that organizes a malicious software;

As soon as the Trojan is effectively injected, it will either cipher the information on the sufferer’s computer or stop the device from operating in a proper manner – while also positioning a ransom money note that mentions the requirement for the victims to effect the repayment for the function of decrypting the papers or bring back the documents system back to the first problem. In many circumstances, the ransom money note will certainly come up when the customer restarts the PC after the system has actually already been harmed.

Backdoor.Agent.DCGen distribution networks.

In various edges of the globe, Backdoor.Agent.DCGen expands by leaps and bounds. Nevertheless, the ransom notes and also tricks of extorting the ransom money quantity may vary depending on specific local (regional) setups. The ransom notes and also tricks of extorting the ransom quantity may vary depending on particular local (local) settings.

Ransomware injection

For instance:

    Faulty alerts about unlicensed software program.

    In particular locations, the Trojans often wrongfully report having spotted some unlicensed applications allowed on the victim’s tool. The sharp after that demands the user to pay the ransom.

    Faulty statements about illegal material.

    In countries where software piracy is less prominent, this technique is not as efficient for the cyber frauds. Additionally, the Backdoor.Agent.DCGen popup alert might falsely assert to be originating from a police organization as well as will certainly report having situated kid pornography or various other unlawful data on the gadget.

    Backdoor.Agent.DCGen popup alert may incorrectly assert to be deriving from a law enforcement establishment and also will report having located child pornography or various other illegal information on the tool. The alert will similarly contain a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: EDB0A8C0
md5: 655cab222083c5b7abe7488bdc1b3a0d
name: 655CAB222083C5B7ABE7488BDC1B3A0D.mlw
sha1: 6a75ee1b232eff745e69325b026a62aa92d32437
sha256: 5c826388fa62f70e2126733faa806f948993289a9645544d98d9e788989592f8
sha512: 9ecbc7918e10f8f1e567e39d08db2acfd704c2746c6c1478132b1b3bb0376d5827c8e83100c91f2022febe50fbd4bce5138a8d17552d95fb8ad55f57da610f81
ssdeep: 12288:gf+EwZv6YLzsQFCIx2UbFIKGEtawksUCLYSmmNiNf:gV2w42UbHtvka1ix
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: chromisko.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: chromisko.exe

Backdoor.Agent.DCGen also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 0053564e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Siggen12.16403
Cynet Malicious (score: 100)
ALYac Gen:Variant.Razy.449411
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0053564e1 )
Cybereason malicious.22083c
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.EPX
APEX Malicious
Avast MSIL:GenMalicious-BNB [Trj]
Kaspersky Trojan-Ransom.Win32.Blocker.flwy
BitDefender Gen:Variant.Razy.449411
NANO-Antivirus Trojan.Win32.EPX.dhxvjt
MicroWorld-eScan Gen:Variant.Razy.449411
Tencent Win32.Trojan.Blocker.Wnmq
Ad-Aware Gen:Variant.Razy.449411
Sophos Mal/Generic-R + Troj/MSIL-AAG
Comodo TrojWare.MSIL.Ceatrg.RJIK@5nq15g
BitDefenderTheta Gen:NN.ZemsilF.34688.Dm0@aClLIVd
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Blocker.R03BC0RE121
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.655cab222083c5b7
Emsisoft Gen:Variant.Razy.449411 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1142120
eGambit Unsafe.AI_Score_100%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Malagent!gmb
ZoneAlarm Trojan-Ransom.Win32.Blocker.flwy
GData Gen:Variant.Razy.449411
TACHYON Trojan/W32.DN-Blocker.475136
AhnLab-V3 Trojan/Win.Generic.C4442826
Acronis suspicious
McAfee Artemis!655CAB222083
MAX malware (ai score=87)
VBA32 Hoax.Blocker
Malwarebytes Backdoor.Agent.DCGen
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_Blocker.R03BC0RE121
Rising Trojan.Win32.Generic.1750DB81 (C64:YzY0OnBmcsY5JH/s)
Yandex Trojan.Blocker!wITrNG47ieM
Ikarus Trojan.MSIL6
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/CoinMiner.EPX!tr
AVG MSIL:GenMalicious-BNB [Trj]
Paloalto generic.ml

How to remove Backdoor.Agent.DCGen ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Agent.DCGen files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Agent.DCGen you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending