Backdoor.Agent.PGen

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Agent.PGen infection?

In this post you will certainly locate concerning the meaning of Backdoor.Agent.PGen and also its unfavorable effect on your computer system. Such ransomware are a form of malware that is elaborated by on-line fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Backdoor.Agent.PGen ransomware will certainly instruct its targets to initiate funds move for the objective of counteracting the changes that the Trojan infection has introduced to the target’s tool.

Backdoor.Agent.PGen Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Sniffs keystrokes;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Attempts to create or modify system certificates;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records located on the target’s disk drive — so the target can no longer utilize the data;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Backdoor.Agent.PGen

The most common networks through which Backdoor.Agent.PGen Trojans are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of customer winding up on a resource that organizes a harmful software application;

As soon as the Trojan is effectively injected, it will either cipher the information on the sufferer’s PC or prevent the gadget from operating in a correct manner – while likewise placing a ransom money note that mentions the demand for the sufferers to effect the repayment for the objective of decrypting the documents or bring back the data system back to the initial problem. In many circumstances, the ransom money note will certainly turn up when the client restarts the COMPUTER after the system has actually already been harmed.

Backdoor.Agent.PGen distribution channels.

In different edges of the world, Backdoor.Agent.PGen expands by leaps and bounds. Nonetheless, the ransom money notes and also tricks of extorting the ransom amount may vary depending upon particular neighborhood (regional) settings. The ransom money notes and also tricks of obtaining the ransom quantity may differ depending on specific neighborhood (local) settings.

Ransomware injection

For example:

    Faulty informs concerning unlicensed software program.

    In particular areas, the Trojans usually wrongfully report having actually found some unlicensed applications enabled on the sufferer’s tool. The sharp after that demands the customer to pay the ransom money.

    Faulty declarations regarding illegal material.

    In countries where software piracy is less prominent, this technique is not as efficient for the cyber fraudulences. Alternatively, the Backdoor.Agent.PGen popup alert may incorrectly declare to be stemming from a police establishment as well as will certainly report having located youngster pornography or other unlawful information on the tool.

    Backdoor.Agent.PGen popup alert might wrongly claim to be acquiring from a law enforcement establishment as well as will certainly report having located kid porn or various other prohibited data on the device. The alert will similarly contain a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 24694C73
md5: 7b1adc6273b647debb64f290e3c9cf70
name: 7B1ADC6273B647DEBB64F290E3C9CF70.mlw
sha1: 5d0f42e45d1d00e00425c8de4943f18c3aeb0476
sha256: 0977955def2ea6ccb5c73b85653f6837688ce227d6bc388fd84badeb6240c939
sha512: c5f5fcce8949620d6ebfd94b7e850d93df2923d5e1e5636b8884bdb8455b28cb96fd76d8e798cd01434e7f337251b8df33ba299e42080d6a85210a93ffd661f1
ssdeep: 3072:UtfvBy/UKKbQwzVm+XW5MAEhbAzOh1/JwW5D1jTNw:UvyMVQwxnW5COzoRwSD1t
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: stub.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: stub.exe

Backdoor.Agent.PGen also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.Siggen5.13236
MicroWorld-eScan Gen:Heur.MSIL.Krypt.2
FireEye Generic.mg.7b1adc6273b647de
Qihoo-360 Win32/Ransom.Blocker.HwMAar8A
ALYac Gen:Heur.MSIL.Krypt.2
Cylance Unsafe
VIPRE MSIL.Spy.Keylogger
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Heur.MSIL.Krypt.2
CrowdStrike win/malicious_confidence_80% (D)
BitDefenderTheta Gen:NN.ZemsilF.34608.hm0@aKsUdtai
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast MSIL:Agent-AGU [Trj]
Kaspersky Trojan-Ransom.Win32.Blocker.buoj
Alibaba Ransom:Win32/Blocker.bc0b1e29
NANO-Antivirus Trojan.Win32.Blocker.dccnkj
AegisLab Trojan.Win32.Blocker.j!c
Tencent Win32.Trojan.Blocker.Ahew
Ad-Aware Gen:Heur.MSIL.Krypt.2
Emsisoft Gen:Heur.MSIL.Krypt.2 (B)
Comodo Malware@#20ds3z6qdaitt
Zillya Trojan.Blocker.Win32.9558
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
Arcabit Trojan.MSIL.Krypt.2
AhnLab-V3 Trojan/Win32.Delfiles.R2378
ZoneAlarm Trojan-Ransom.Win32.Blocker.buoj
GData Gen:Heur.MSIL.Krypt.2
Cynet Malicious (score: 85)
ESET-NOD32 a variant of MSIL/Spy.Keylogger.KB
McAfee Artemis!7B1ADC6273B6
MAX malware (ai score=100)
VBA32 Trojan-Ransom.Blocker
Malwarebytes Backdoor.Agent.PGen
Panda Trj/CI.A
Rising Ransom.Blocker!8.12A (CLOUD)
Yandex Trojan.Blocker!G0xC2p+mQtQ
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet MSIL/Keylogger.KB!tr
AVG MSIL:Agent-AGU [Trj]
Cybereason malicious.273b64
Paloalto generic.ml

How to remove Backdoor.Agent.PGen virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Agent.PGen files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Agent.PGen you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending