Backdoor.PasswordStealer

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.PasswordStealer infection?

In this post you will certainly find about the definition of Backdoor.PasswordStealer and also its unfavorable influence on your computer. Such ransomware are a form of malware that is clarified by online frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Backdoor.PasswordStealer ransomware will certainly advise its sufferers to start funds move for the objective of neutralizing the changes that the Trojan infection has presented to the target’s tool.

Backdoor.PasswordStealer Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Hebrew;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the victim’s hard disk — so the victim can no more utilize the data;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
freelancewritersplanet.net TrojWare.Win32.Ransom.Foreign.A@7i19jk

Backdoor.PasswordStealer

The most normal channels through which Backdoor.PasswordStealer Ransomware Trojans are infused are:

  • By means of phishing e-mails;
  • As a repercussion of individual ending up on a resource that organizes a harmful software application;

As quickly as the Trojan is effectively injected, it will certainly either cipher the information on the victim’s PC or prevent the tool from working in a correct fashion – while also placing a ransom note that points out the demand for the targets to effect the repayment for the objective of decrypting the papers or restoring the data system back to the preliminary condition. In a lot of circumstances, the ransom money note will certainly come up when the customer reboots the PC after the system has actually currently been damaged.

Backdoor.PasswordStealer circulation networks.

In numerous corners of the world, Backdoor.PasswordStealer expands by jumps as well as bounds. Nonetheless, the ransom money notes and also tricks of extorting the ransom money quantity may differ depending upon specific regional (regional) settings. The ransom money notes and techniques of extorting the ransom money quantity might differ depending on specific local (regional) setups.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software program.

    In particular locations, the Trojans usually wrongfully report having detected some unlicensed applications made it possible for on the victim’s device. The sharp then requires the individual to pay the ransom money.

    Faulty statements regarding prohibited web content.

    In countries where software program piracy is much less preferred, this technique is not as reliable for the cyber scams. Additionally, the Backdoor.PasswordStealer popup alert might wrongly declare to be stemming from a law enforcement establishment and also will certainly report having located youngster pornography or other prohibited data on the device.

    Backdoor.PasswordStealer popup alert may incorrectly claim to be deriving from a law enforcement institution and also will certainly report having located child pornography or various other unlawful data on the device. The alert will likewise contain a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: BB79C4CC
md5: 7b3d3fbc22b8e273d1d4678ec6a6e170
name: 7B3D3FBC22B8E273D1D4678EC6A6E170.mlw
sha1: 19b05fd81d013a93cd8302754bae6b30388a8755
sha256: 9e38d2989795aabd99d618d478d120e6ac3f1879639c09ddbca4f001e2553105
sha512: e4bd06bdae265f36b6cc74f81d8076ad04bb2ba9b451609d3c110ac382a7b9eb9346e7958ca3ad4654062ede7eceacbbbe5dff48b8c2f4745ef92a5af18dd851
ssdeep: 12288:06DM1UuE9gbCc5XL5JK7QQ+UbsEsmUH9f04fSxirZ:loEubv5JKcdKUMirZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, dfgirgathth
FileVersion: 6.3.6.8
ProductVersion: 6.3.6.8
Translation: 0x0809 0x04b0

Backdoor.PasswordStealer also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 003e58dd1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader26.14190
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ6
ALYac Trojan.BRMon.Gen.3
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 003e58dd1 )
Cybereason malicious.c22b8e
Cyren W32/S-c5d37cab!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GCPG
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Generic-9853074-1
Kaspersky Trojan-Banker.Win32.NeutrinoPOS.czf
BitDefender Trojan.BRMon.Gen.3
NANO-Antivirus Trojan.Win32.NeutrinoPOS.exkzra
MicroWorld-eScan Trojan.BRMon.Gen.3
Tencent Malware.Win32.Gencirc.11491cf8
Ad-Aware Trojan.BRMon.Gen.3
Sophos Mal/Generic-R + Mal/Kryptik-BL
Comodo TrojWare.Win32.Ransom.Foreign.A@7i19jk
BitDefenderTheta Gen:NN.ZexaF.34690.Iu0@aacy5xnG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPGANDCRAB.SMONT
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.7b3d3fbc22b8e273
Emsisoft Trojan.BRMon.Gen.3 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.NeutrinoPOS.bt
Avira HEUR/AGEN.1126869
eGambit Unsafe.AI_Score_94%
Microsoft Trojan:Win32/Gandcrab.GM!MTB
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Trojan/Win32.MalCrypted.R244796
Acronis suspicious
McAfee Packed-ZG!7B3D3FBC22B8
MAX malware (ai score=99)
VBA32 BScope.TrojanDropper.Scrop
Malwarebytes Backdoor.PasswordStealer
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMONT
Rising Trojan.Miner!8.EA1 (CLOUD)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.CPZI!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Backdoor.PasswordStealer virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.PasswordStealer files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.PasswordStealer you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending