PWS:Win32/Primarypass.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is PWS:Win32/Primarypass.A infection?

In this post you will locate about the interpretation of PWS:Win32/Primarypass.A and also its adverse influence on your computer system. Such ransomware are a type of malware that is clarified by online fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, PWS:Win32/Primarypass.A infection will advise its targets to launch funds transfer for the function of counteracting the changes that the Trojan infection has actually introduced to the victim’s gadget.

PWS:Win32/Primarypass.A Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Deletes its original binary from disk;
  • Executed a process and injected code into it, probably while unpacking;
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Spoofs its process name and/or associated pathname to appear as a legitimate process;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Harvests information related to installed mail clients;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the victim’s hard disk — so the target can no more make use of the information;
  • Preventing regular accessibility to the victim’s workstation;

PWS:Win32/Primarypass.A

One of the most regular networks where PWS:Win32/Primarypass.A Trojans are infused are:

  • By means of phishing e-mails;
  • As a consequence of individual ending up on a source that holds a destructive software program;

As soon as the Trojan is successfully infused, it will either cipher the data on the victim’s computer or avoid the device from operating in a correct fashion – while also positioning a ransom money note that states the need for the victims to impact the payment for the function of decrypting the files or bring back the file system back to the first problem. In a lot of circumstances, the ransom note will come up when the client restarts the PC after the system has already been harmed.

PWS:Win32/Primarypass.A circulation networks.

In various corners of the world, PWS:Win32/Primarypass.A expands by jumps and bounds. However, the ransom money notes as well as techniques of extorting the ransom money quantity might vary depending on specific neighborhood (regional) settings. The ransom money notes and methods of obtaining the ransom amount may vary depending on particular neighborhood (local) setups.

Ransomware injection

For example:

    Faulty notifies about unlicensed software application.

    In certain locations, the Trojans typically wrongfully report having discovered some unlicensed applications made it possible for on the victim’s tool. The sharp then requires the customer to pay the ransom money.

    Faulty statements regarding illegal content.

    In countries where software application piracy is much less preferred, this technique is not as efficient for the cyber frauds. Alternatively, the PWS:Win32/Primarypass.A popup alert may falsely claim to be deriving from a law enforcement institution and will report having located kid porn or other unlawful information on the tool.

    PWS:Win32/Primarypass.A popup alert might falsely assert to be deriving from a law enforcement organization and will certainly report having situated youngster porn or various other illegal information on the gadget. The alert will similarly include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 89480605
md5: 4f10ecf462843a61efcdba5195149e9c
name: 4F10ECF462843A61EFCDBA5195149E9C.mlw
sha1: 9fecbba616e8b19eca0452a69928bfc445c31bfc
sha256: 7d9d47c54040e338096cf3d42d5f73b785ba89d2215d2dffe4d6b11adc8b81df
sha512: 020ee0873f84fe51a02faf6491c0f101480ce017504786ba5fb0f1c8ee6102e69ee1d68ec556550e767927f3cc5279452d2c4e2dd4ce1e02b9b4462bae7087ff
ssdeep: 24576:6y0T5e4Ux7EmWjqKTp6RzPOZa+qYmCM7qC:6RI48EmWF4R+DC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:Win32/Primarypass.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005270341 )
Elastic malicious (high confidence)
DrWeb BackDoor.Pigeon1.13568
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Troldesh.GenericKD.30339849
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 005270341 )
Cybereason malicious.462843
Cyren W32/Trojan.NVUD-7480
Symantec Infostealer.Lokibot!17
ESET-NOD32 a variant of Win32/Injector.DVUL
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Ctwf-6824130-0
Kaspersky Trojan-Ransom.Win32.Foreign.nyfa
BitDefender Trojan.Ransom.Troldesh.GenericKD.30339849
NANO-Antivirus Trojan.Win32.Pigeon1.exzeyb
MicroWorld-eScan Trojan.Ransom.Troldesh.GenericKD.30339849
Tencent Malware.Win32.Gencirc.114cdcf1
Ad-Aware Trojan.Ransom.Troldesh.GenericKD.30339849
Sophos Mal/Generic-S
Comodo Malware@#3bh71jalrxthx
F-Secure Heuristic.HEUR/AGEN.1103168
BitDefenderTheta Gen:NN.ZelphiF.34628.1KqeaCNTtZbk
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_HPLOKI.SM1
McAfee-GW-Edition BehavesLike.Win32.Infected.ch
FireEye Generic.mg.4f10ecf462843a61
Emsisoft Trojan.Ransom.Troldesh.GenericKD.30339849 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Yakes.zgh
Avira HEUR/AGEN.1103168
eGambit Unsafe.AI_Score_86%
Microsoft PWS:Win32/Primarypass.A
Arcabit Trojan.Ransom.Troldesh.Generic.D1CEF309
AegisLab Trojan.Win32.Foreign.j!c
GData Trojan.Ransom.Troldesh.GenericKD.30339849
TACHYON Ransom/W32.Foreign.875635
AhnLab-V3 Trojan/Win32.Foreign.C2407469
McAfee Generic.bkx
MAX malware (ai score=94)
VBA32 Exploit.BypassUAC
Malwarebytes Malware.AI.616791078
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_HPLOKI.SM1
Rising Spyware.Noon!8.E7C9 (CLOUD)
Yandex Trojan.GenAsa!CyOvHgFlObc
Ikarus Trojan-Spy.LokiBot
Fortinet W32/GenKryptik.EKLE!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Backdoor.PonyRAT.HgIASOcA

How to remove PWS:Win32/Primarypass.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for PWS:Win32/Primarypass.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove PWS:Win32/Primarypass.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending