Backdoor.Agent

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Agent infection?

In this article you will certainly find concerning the interpretation of Backdoor.Agent and also its unfavorable influence on your computer system. Such ransomware are a form of malware that is specified by on the internet frauds to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Backdoor.Agent ransomware will instruct its sufferers to initiate funds move for the purpose of neutralizing the changes that the Trojan infection has introduced to the victim’s device.

Backdoor.Agent Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Ciphering the files situated on the sufferer’s hard drive — so the victim can no longer utilize the data;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
microsoft-com.mail.protection.outlook.com Ransom_CERBER.SMALY0A

Backdoor.Agent

One of the most regular networks whereby Backdoor.Agent are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of user winding up on a resource that holds a harmful software;

As soon as the Trojan is effectively infused, it will certainly either cipher the information on the target’s PC or stop the gadget from working in a proper fashion – while also positioning a ransom note that discusses the need for the targets to impact the settlement for the objective of decrypting the documents or restoring the data system back to the first problem. In most circumstances, the ransom note will certainly come up when the client restarts the COMPUTER after the system has currently been damaged.

Backdoor.Agent distribution channels.

In different corners of the world, Backdoor.Agent grows by leaps and bounds. Nonetheless, the ransom money notes as well as tricks of obtaining the ransom money quantity may vary relying on specific local (local) setups. The ransom money notes as well as techniques of obtaining the ransom money amount might differ depending on specific regional (local) setups.

Ransomware injection

For example:

    Faulty alerts concerning unlicensed software application.

    In certain areas, the Trojans typically wrongfully report having actually discovered some unlicensed applications allowed on the sufferer’s gadget. The alert then demands the individual to pay the ransom money.

    Faulty declarations concerning illegal content.

    In countries where software application piracy is much less preferred, this approach is not as effective for the cyber fraudulences. Additionally, the Backdoor.Agent popup alert may incorrectly declare to be stemming from a police institution as well as will certainly report having situated youngster porn or various other prohibited data on the gadget.

    Backdoor.Agent popup alert might wrongly declare to be deriving from a regulation enforcement institution and will report having located kid pornography or other prohibited data on the device. The alert will likewise contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 82467ADA
md5: 85fb5b9ae7b111667f77cb11db1303f8
name: 85FB5B9AE7B111667F77CB11DB1303F8.mlw
sha1: 3667f6fa49b5745c2bdd7d3488eba6ef094eb4e6
sha256: 01855766b177bd9a49a6c742a981bbbde51cec62d5375f861130971194bdb4e3
sha512: 41948f38e0f18c0c35ad9252c46b4018fc76edd39c03871eb7d792f544a8ace8fe11db52b0a80e3368ef13cefcd807ad19ce7231d82f2825afae451a623413dd
ssdeep: 24576:assssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss:
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Backdoor.Agent also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Nymaim.E.58B53BD0
FireEye Generic.mg.85fb5b9ae7b11166
CAT-QuickHeal Backdoor.Tofsee.DE4
ALYac Generic.Nymaim.E.58B53BD0
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (D)
BitDefender Generic.Nymaim.E.58B53BD0
TrendMicro Ransom_CERBER.SMALY0A
Cyren W32/Kryptik.CAQ.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Evo-gen [Susp]
Kaspersky HEUR:Trojan.Win32.Generic
Ad-Aware Generic.Nymaim.E.58B53BD0
Sophos Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Trojan.TR/Crypt.XPACK.Gen8
Invincea ML/PE-A + Mal/Elenoocka-E
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
Emsisoft Generic.Nymaim.E.58B53BD0 (B)
Ikarus Trojan.Win32.Tofsee
Jiangmin Backdoor.Poison.bfv
Avira TR/Crypt.XPACK.Gen8
Microsoft Trojan:Win32/Wacatac.C!ml
Arcabit Generic.Nymaim.E.58B53BD0
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Generic.Nymaim.E.58B53BD0
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Poison.R213085
Acronis suspicious
McAfee GenericRXDE-NR!85FB5B9AE7B1
MAX malware (ai score=82)
VBA32 Trojan.FakeAV.01657
Malwarebytes Backdoor.Agent
ESET-NOD32 a variant of Win32/Kryptik.FZET
TrendMicro-HouseCall Ransom_CERBER.SMALY0A
Rising Trojan.Kryptik!1.AF51 (CLASSIC)
Yandex Trojan.GenAsa!Jox87f7gtGU
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.CQXJ!tr
BitDefenderTheta Gen:NN.ZexaF.34634.@tW@aKXyQBj
AVG FileRepMalware
Cybereason malicious.ae7b11
Qihoo-360 HEUR/QVM20.1.3FBB.Malware.Gen

How to remove Backdoor.Agent virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Agent files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Agent you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending