Ransom.Agent.NR

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom.Agent.NR detection name usually means that your PC is in big danger. This malware can correctly be named as ransomware – type of malware which encrypts your files and asks you to pay for their decryption. Removing it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom.Agent.NR detection is a malware detection you can spectate in your computer. It generally shows up after the provoking activities on your PC – opening the dubious e-mail, clicking the advertisement in the Internet or setting up the program from suspicious sources. From the second it appears, you have a short time to take action before it starts its harmful activity. And be sure – it is much better not to await these harmful actions.

What is Ransom.Agent.NR virus?

Ransom.Agent.NR is ransomware-type malware. It looks for the files on your disk drive, encrypts it, and then asks you to pay the ransom for getting the decryption key. Besides making your files locked, this malware additionally does a ton of harm to your system. It alters the networking settings in order to stop you from reading the elimination tutorials or downloading the antivirus. In some cases, Ransom.Agent.NR can even prevent the launching of anti-malware programs.

Ransom.Agent.NR Summary

Summarizingly, Ransom.Agent.NR ransomware actions in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates running processes;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Detects Sandboxie through the presence of a library;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Created a process from a suspicious location;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • CAPE detected the Andromeda malware family;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings;
  • Creates a copy of itself;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the files kept on the target’s disks — so the victim cannot open these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-malware programs

Ransomware has actually been a major problem for the last 4 years. It is hard to realize a more harmful virus for both individual users and companies. The algorithms used in Ransom.Agent.NR (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. However, that malware does not do all these terrible things immediately – it may take up to a few hours to cipher all of your documents. Hence, seeing the Ransom.Agent.NR detection is a clear signal that you should start the elimination process.

Where did I get the Ransom.Agent.NR?

Standard methods of Ransom.Agent.NR distribution are usual for all other ransomware examples. Those are one-day landing websites where victims are offered to download and install the free app, so-called bait e-mails and hacktools. Bait e-mails are a relatively new strategy in malware distribution – you receive the e-mail that mimics some regular notifications about deliveries or bank service conditions shifts. Within the email, there is a corrupted MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite simple, but still requires a lot of attention. Malware can hide in different places, and it is much better to stop it even before it invades your computer than to rely on an anti-malware program. Simple cybersecurity knowledge is just an important thing in the modern-day world, even if your interaction with a PC remains on YouTube videos. That may save you a great deal of money and time which you would certainly spend while trying to find a solution.

Ransom.Agent.NR malware technical details

File Info:

name: B95DB10A86443EF56439.mlw
path: /opt/CAPEv2/storage/binaries/276d9cbd7708934936eb488d59c796211a0efb4868fc3411add3f43adfda66d2
crc32: 7F77EC35
md5: b95db10a86443ef56439d9ac68f3c6d5
sha1: 0173f78155c49549b3e7624db63c4741dcb3e57f
sha256: 276d9cbd7708934936eb488d59c796211a0efb4868fc3411add3f43adfda66d2
sha512: 0ddb252dd802e71bcb337c6ee3cb0d6b7562fb3a33c309b424b9a6babb2dbdc52711b61441805a64742782947c7a083d705b4760b8cab6191bea5043d794c760
ssdeep: 6144:1LRcRE2uOQJpG/TtNSQfMt3onBVufTbxWhuHviR:1LaOrOQpvQfhnBMfT6cq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E644E1157A548C22E5980E704C4ADDDDD825BDAADF35C16BB2E0BF4F65322E08D31AB3
sha3_384: 7b8a62780bdf9cf3c90ed7c97c5ef881e03627263217ed28555a4d6166a22d6fe9d7429724e78ebc400bffd599d78aa2
ep_bytes: 558bec6aff688882430068c087420064
timestamp: 1997-09-18 17:32:41

Version Info:

0: [No Data]

Ransom.Agent.NR also known as:

Bkav W32.FamVT.EmoteMB.Trojan
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop4.29612
MicroWorld-eScan Gen:Variant.Graftor.99558
FireEye Generic.mg.b95db10a86443ef5
ALYac Gen:Variant.Graftor.99558
Cylance Unsafe
Zillya Trojan.Generic.Win32.679407
Sangfor Trojan.Win32.ZPACK.Gen
K7AntiVirus Trojan ( 00428b091 )
K7GW Trojan ( 00428b091 )
Cybereason malicious.a86443
BitDefenderTheta Gen:NN.ZexaF.34182.puW@aGKVWEn
VirIT Trojan.Win32.MulDrop4.BRUY
Cyren W32/Zbot.PI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Bundpil.A
Avast Sf:Bundpil-D [Trj]
ClamAV Win.Worm.Andromeda-7649076-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.99558
NANO-Antivirus Trojan.Win32.Bundpil.fbanza
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Tencent Malware.Win32.Gencirc.10b45a69
TACHYON Backdoor/W32.Androm.255488.B
Sophos ML/PE-A + W32/Gamarue-AU
Comodo Malware@#1oc25ladg0t5e
Baidu Win32.Worm.Bundpil.aj
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition PWS-Zbot-FAOD!B95DB10A8644
Emsisoft Gen:Variant.Graftor.99558 (B)
Jiangmin TrojanDownloader.Andromeda.dar
Webroot W32.Malware.Gen
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan[Downloader]/Win32.Andromeda
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Worm:Win32/Gamarue.I
ViRobot Trojan.Win32.Andromeda.255570
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Graftor.99558
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win32.Agent.R85952
McAfee PWS-Zbot-FAOD!B95DB10A8644
MAX malware (ai score=86)
VBA32 TrojanDownloader.Andromeda
Malwarebytes Ransom.Agent.NR
APEX Malicious
Rising Trojan.Win32.Generic.16247C8F (C64:YzY0Oh5STwhFuHRB)
Yandex Trojan.GenAsa!trSO6/kDazY
SentinelOne Static AI – Malicious PE
Fortinet W32/CoinMiner.F
AVG Sf:Bundpil-D [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Ransom.Agent.NR?

Ransom.Agent.NR malware is very difficult to remove manually. It stores its files in numerous locations throughout the disk, and can restore itself from one of the elements. Furthermore, a number of modifications in the windows registry, networking configurations and Group Policies are really hard to identify and change to the original. It is much better to use a special app – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the best for malware removal objectives.

Why GridinSoft Anti-Malware? It is really lightweight and has its databases updated almost every hour. Furthermore, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for taking out malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending