Backdoor.Win32.Agent

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Win32.Agent infection?

In this article you will discover concerning the meaning of Backdoor.Win32.Agent and also its adverse impact on your computer system. Such ransomware are a type of malware that is specified by online frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Backdoor.Win32.Agent infection will instruct its targets to initiate funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has introduced to the victim’s device.

Backdoor.Win32.Agent Summary

These adjustments can be as follows:

  • Executable code extraction;
  • Creates RWX memory;
  • Unconventionial language used in binary resources: Serbian;
  • The binary likely contains encrypted or compressed data.;
  • Network activity detected but not expressed in API logs;
  • Ciphering the records located on the sufferer’s hard disk — so the victim can no more utilize the data;
  • Preventing normal access to the target’s workstation;

Backdoor.Win32.Agent

One of the most regular channels whereby Backdoor.Win32.Agent Ransomware are injected are:

  • By means of phishing emails;
  • As a repercussion of individual winding up on a resource that organizes a destructive software application;

As quickly as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s computer or prevent the tool from functioning in a proper fashion – while also placing a ransom money note that discusses the need for the victims to effect the repayment for the objective of decrypting the documents or bring back the data system back to the first condition. In the majority of circumstances, the ransom note will show up when the customer reboots the COMPUTER after the system has actually already been damaged.

Backdoor.Win32.Agent circulation channels.

In numerous edges of the world, Backdoor.Win32.Agent expands by jumps and also bounds. However, the ransom notes and also methods of extorting the ransom money quantity may differ depending upon certain neighborhood (local) setups. The ransom money notes and methods of extorting the ransom amount might vary depending on certain neighborhood (local) settings.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software.

    In particular locations, the Trojans often wrongfully report having detected some unlicensed applications enabled on the victim’s device. The alert then requires the user to pay the ransom money.

    Faulty statements concerning illegal web content.

    In nations where software application piracy is much less prominent, this approach is not as reliable for the cyber scams. Conversely, the Backdoor.Win32.Agent popup alert might wrongly claim to be deriving from a law enforcement establishment as well as will certainly report having located youngster porn or other prohibited data on the gadget.

    Backdoor.Win32.Agent popup alert may falsely claim to be deriving from a regulation enforcement organization and will certainly report having situated kid pornography or other prohibited data on the gadget. The alert will likewise have a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 510EE076
md5: 46b7851ccd61cf30ee4fb1ab08cf39af
name: 46B7851CCD61CF30EE4FB1AB08CF39AF.mlw
sha1: c9ce96c4133d15a885fd09fed70ece249fc68025
sha256: cc441258243f93abbc5beaee9509b4f233395c0acf56cf3a7a5bd5a5bce59d9f
sha512: a489fe31609ea659e9bc169d080ab65a086d884228d9e9968dde3c6177ec9353558aa28551356736861fca659513f38ee57b5b51fbf310f9ad4211b6f41c6217
ssdeep: 6144:3nKygF/AkHJLECE5RVv1BMrjAymwvbBTrYKe:6dHqCEvR1SrjAsDBnYK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: voygcuadage.exe
FileVersion: 1.7.39.18
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersions: 1.16.46
Translation: 0x0273 0x011e

Backdoor.Win32.Agent also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Riskware ( 0049f6ae1 )
Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader10.59199
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.46636203
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/StopCrypt.1416b9db
K7GW Riskware ( 0049f6ae1 )
Cyren W32/Kryptik.EQG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLSW
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Generic-9879225-0
Kaspersky HEUR:Backdoor.Win32.Agent.gen
BitDefender Trojan.GenericKD.46636203
MicroWorld-eScan Trojan.GenericKD.46636203
Tencent Win32.Backdoor.Agent.Pegd
Ad-Aware Trojan.GenericKD.46636203
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.Agent.ddazs
TrendMicro Ransom_StopCrypt.R03FC0DGJ21
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.46b7851ccd61cf30
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin Exploit.ShellCode.doy
Avira TR/Crypt.Agent.ddazs
Microsoft Ransom:Win32/StopCrypt.MYK!MTB
Gridinsoft Ransom.Win32.STOP.dg!se604
Arcabit Trojan.Generic.D2C79CAB
ZoneAlarm HEUR:Backdoor.Win32.Agent.gen
GData MSIL.Trojan-Stealer.NetSteal.1KIIK0
AhnLab-V3 Infostealer/Win.SmokeLoader.R431667
Acronis suspicious
McAfee Packed-GDT!46B7851CCD61
MAX malware (ai score=81)
VBA32 Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_StopCrypt.R03FC0DGJ21
Rising Malware.Obscure!1.A3BB (CLASSIC)
Ikarus Virus.Win32.Cryptor
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HwoCnBsB

How to remove Backdoor.Win32.Agent virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Win32.Agent files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Win32.Agent you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending