Backdoor.Win32.Agent.myuddn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Win32.Agent.myuddn infection?

In this short article you will locate regarding the interpretation of Backdoor.Win32.Agent.myuddn and its unfavorable influence on your computer system. Such ransomware are a kind of malware that is specified by online fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Backdoor.Win32.Agent.myuddn ransomware will instruct its victims to start funds move for the objective of counteracting the changes that the Trojan infection has actually presented to the sufferer’s device.

Backdoor.Win32.Agent.myuddn Summary

These alterations can be as adheres to:

  • Executable code extraction;
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Possible date expiration check, exits too soon after checking local time;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Attempts to connect to a dead IP:Port (23 unique times);
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • A named pipe was used for inter-process communication;
  • Starts servers listening on 0.0.0.0:0;
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • Drops a binary and executes it;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Looks up the external IP address;
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects Avast Antivirus through the presence of a library;
  • Executed a process and injected code into it, probably while unpacking;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Steals private information from local Internet browsers;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup;
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a registry key;
  • Detects VMware through the presence of a registry key;
  • Attempts to modify proxy settings;
  • Attempts to disable Windows Defender;
  • Attempts to create or modify system certificates;
  • Collects information to fingerprint the system;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers found on the victim’s hard drive — so the target can no more make use of the data;
  • Preventing regular access to the sufferer’s workstation;

Related domains:

z.whorecord.xyz BScope.TrojanRansom.Blocker
a.tomx.xyz BScope.TrojanRansom.Blocker
hsiens.xyz BScope.TrojanRansom.Blocker
live.goatgame.live BScope.TrojanRansom.Blocker
cdn.discordapp.com BScope.TrojanRansom.Blocker
ocsp.digicert.com BScope.TrojanRansom.Blocker
ipinfo.io BScope.TrojanRansom.Blocker
privacytoolz123foryou.xyz BScope.TrojanRansom.Blocker
i.spesgrt.com BScope.TrojanRansom.Blocker
aa.goatgamea.com BScope.TrojanRansom.Blocker
553835e4-8579-4eef-9487-08e116066fe4.s3.amazonaws.com BScope.TrojanRansom.Blocker
bewidog.cz BScope.TrojanRansom.Blocker
apps.identrust.com BScope.TrojanRansom.Blocker
telegram.org BScope.TrojanRansom.Blocker
twitter.com BScope.TrojanRansom.Blocker
yandex.ru BScope.TrojanRansom.Blocker
cleaner-partners.biz BScope.TrojanRansom.Blocker
crl.identrust.com BScope.TrojanRansom.Blocker
eduarroma.tumblr.com BScope.TrojanRansom.Blocker
telete.in BScope.TrojanRansom.Blocker
ocsp.comodoca.com BScope.TrojanRansom.Blocker
iplis.ru BScope.TrojanRansom.Blocker
crl.comodoca.com BScope.TrojanRansom.Blocker
ocsp.usertrust.com BScope.TrojanRansom.Blocker
crl.usertrust.com BScope.TrojanRansom.Blocker
iplogger.org BScope.TrojanRansom.Blocker
ocsp.omniroot.com BScope.TrojanRansom.Blocker
kipriauka.tumblr.com BScope.TrojanRansom.Blocker
nybhfe02.top BScope.TrojanRansom.Blocker
proxycheck.io BScope.TrojanRansom.Blocker
ocsp.sectigo.com BScope.TrojanRansom.Blocker
hypercustom.top BScope.TrojanRansom.Blocker

Backdoor.Win32.Agent.myuddn

One of the most normal channels whereby Backdoor.Win32.Agent.myuddn Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As a consequence of individual winding up on a resource that organizes a destructive software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s PC or stop the gadget from functioning in a proper manner – while likewise positioning a ransom note that discusses the need for the sufferers to effect the payment for the function of decrypting the files or restoring the documents system back to the initial condition. In many circumstances, the ransom money note will show up when the client reboots the PC after the system has currently been harmed.

Backdoor.Win32.Agent.myuddn circulation channels.

In numerous edges of the globe, Backdoor.Win32.Agent.myuddn grows by jumps and bounds. Nevertheless, the ransom money notes and also methods of obtaining the ransom amount may vary relying on specific neighborhood (local) setups. The ransom notes and techniques of extorting the ransom quantity may vary depending on particular local (local) setups.

Ransomware injection

For instance:

    Faulty alerts concerning unlicensed software.

    In certain areas, the Trojans commonly wrongfully report having actually found some unlicensed applications made it possible for on the target’s gadget. The alert then requires the customer to pay the ransom.

    Faulty statements about unlawful material.

    In countries where software application piracy is much less popular, this method is not as efficient for the cyber frauds. Alternatively, the Backdoor.Win32.Agent.myuddn popup alert might incorrectly claim to be deriving from a law enforcement institution and also will report having located child pornography or other prohibited information on the gadget.

    Backdoor.Win32.Agent.myuddn popup alert may wrongly declare to be deriving from a legislation enforcement organization as well as will certainly report having situated child porn or other unlawful information on the gadget. The alert will likewise include a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 780DD892
md5: 64900751a903f1fd00364aa1d1b84bef
name: 64900751A903F1FD00364AA1D1B84BEF.mlw
sha1: b7ce56dfdff92a8a447c5a76d0d28cb97befc84e
sha256: 88b5f1f49c737d8889e26f62285c88ef671dc6945a7fdab799c22821d3938864
sha512: 1b2dbd1ca437a43cc612c386e925804f6f31884d80e86810950ce99c799ff312be7e1c16fa3172d7515fff05423cfd2bb78b4c5f97f1493bc2c769744e4d269f
ssdeep: 98304:yhVYtWvIfuaqjkV9vya0ur/9n2eQX0NMk2Q:y8tWfuvvB0uL92xX0N51
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Backdoor.Win32.Agent.myuddn also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.30903
ClamAV Win.Packed.Barys-9859531-0
CAT-QuickHeal TrojanSpy.Stealer
McAfee Artemis!64900751A903
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Upatre.b03a1998
Cybereason malicious.fdff92
Cyren W32/Kryptik.EWJ.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Agent.myuddn
BitDefender Trojan.GenericKD.37504055
NANO-Antivirus Trojan.Win32.Dwn.ixvygg
MicroWorld-eScan Trojan.GenericKD.37504055
Tencent Win32.Backdoor.Agent.Wops
Ad-Aware Trojan.GenericKD.37504055
Sophos Mal/Generic-R
Comodo Malware@#ov6mkk4y60qu
BitDefenderTheta Gen:NN.ZedlaF.34110.n88baOE@FOp
TrendMicro Mal_HPGen-50
McAfee-GW-Edition BehavesLike.Win32.Emotet.rc
FireEye Generic.mg.64900751a903f1fd
Emsisoft Trojan.GenericKD.37504055 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.3470D72
Kingsoft Win32.Troj.Banker.(kcloud)
Microsoft Trojan:Win32/AgentTesla!ml
Gridinsoft Trojan.Win32.Dropper.ko!s5
GData Trojan.GenericKD.37504055
AhnLab-V3 Trojan/Win.Hpgen.C4612585
VBA32 BScope.TrojanRansom.Blocker
Malwarebytes Trojan.Dropper.SFX.Generic
Panda Trj/CI.A
TrendMicro-HouseCall Mal_HPGen-50
Rising Dropper.Agent/NSIS!1.D805 (CLASSIC)
Fortinet W32/BSE.4Q7Q!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Backdoor.Win32.Agent.myuddn virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Win32.Agent.myuddn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Win32.Agent.myuddn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending