Spyware.Agent

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Spyware.Agent infection?

In this article you will certainly locate concerning the interpretation of Spyware.Agent as well as its negative influence on your computer system. Such ransomware are a form of malware that is specified by online scams to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Spyware.Agent infection will certainly advise its sufferers to launch funds transfer for the function of neutralizing the changes that the Trojan infection has introduced to the victim’s device.

Spyware.Agent Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Uses Windows utilities for basic functionality;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Steals private information from local Internet browsers;
  • The following process appear to have been packed with Themida: intervpnmix2.exe, first.exe;
  • Writes a potential ransom message to disk;
  • Attempts to identify installed AV products by installation directory;
  • Checks for the presence of known devices from debuggers and forensic tools;
  • Detects the presence of Wine emulator via registry key;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a registry key;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the target’s hard drive — so the target can no more utilize the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
iplogger.org Ransom.Generic!8.E315 (CLOUD)
jjload03.top Ransom.Generic!8.E315 (CLOUD)

Spyware.Agent

The most common networks through which Spyware.Agent Ransomware are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of individual ending up on a resource that organizes a destructive software program;

As soon as the Trojan is successfully injected, it will either cipher the data on the victim’s computer or stop the gadget from working in a correct way – while additionally putting a ransom money note that points out the demand for the sufferers to impact the repayment for the objective of decrypting the records or recovering the file system back to the first problem. In a lot of circumstances, the ransom note will certainly show up when the customer reboots the PC after the system has already been harmed.

Spyware.Agent distribution networks.

In numerous corners of the globe, Spyware.Agent expands by leaps and bounds. Nevertheless, the ransom money notes and also techniques of extorting the ransom amount might differ relying on particular local (local) settings. The ransom money notes and methods of extorting the ransom money amount may vary depending on particular local (local) settings.

Ransomware injection

For example:

    Faulty signals regarding unlicensed software.

    In certain locations, the Trojans usually wrongfully report having actually discovered some unlicensed applications enabled on the sufferer’s device. The alert then demands the customer to pay the ransom money.

    Faulty declarations about illegal material.

    In countries where software application piracy is less preferred, this method is not as efficient for the cyber scams. Alternatively, the Spyware.Agent popup alert might wrongly assert to be deriving from a police establishment and also will certainly report having located youngster porn or other prohibited data on the device.

    Spyware.Agent popup alert might falsely assert to be deriving from a legislation enforcement organization and also will certainly report having located kid porn or various other illegal data on the tool. The alert will likewise consist of a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 950C0FE6
md5: 303ec9c2bb79c03444e2d7702b00b3d5
name: intervpnmix2.exe
sha1: 7fdce4a933d9bcafea7a2d4c9f49b3d05877b6c9
sha256: 7e36384c72d6b7b81c9b7a67ca679bddd06cfe0a8f209284edeaacb66b84eadf
sha512: 0d830aa8046213c3df4cd88d4abc2e8d9f9f00f942240ee3a1d33da6c721847e2327291e97129294e01e75a1101dbc105163736101fc1ffaa0788cffa86e2e4b
ssdeep: 196608:S5G3oFXzSHflKvlz/1tcko57xBTJu7sbs1CcpzwCU7W3EVqnD3CbZVwJ/CBez4gG:SA3oFXzGflK9z17stlqCcpsVW3JnD3CH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Inter VPN SOFT Inc.
ProductVersion: 2.2.3.0
FileVersion: 2.2.3.0
FileDescription:
Translation: 0x0000 0x04b0

Spyware.Agent also known as:

GridinSoft Trojan.Ransom.Gen
DrWeb Trojan.Siggen9.24273
MicroWorld-eScan Trojan.GenericKD.42881844
ALYac Trojan.GenericKD.42881844
Cylance Unsafe
K7AntiVirus Trojan ( 00559ab31 )
BitDefender Trojan.GenericKD.42881844
K7GW Trojan ( 00559ab31 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Stralo-7590910-0
GData Win32.Trojan.AutoHotkey.HST87L
Kaspersky Trojan-PSW.Win32.Coins.vwm
Alibaba TrojanDownloader:Win32/Coins.2a0d9f4c
AegisLab Trojan.Win32.Generic.j!c
Tencent Win32.Trojan-qqpass.Qqrob.Lfzy
Endgame malicious (high confidence)
Comodo Malware@#10oga0a5isbbo
F-Secure Trojan.TR/PSW.Coins.tzrgz
Zillya Trojan.GenericKD.Win32.30057
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Emsisoft Trojan.GenericKD.42881844 (B)
Ikarus Trojan.Win32.Themida
Cyren W32/Trojan.DNJZ-0380
Avira TR/PSW.Coins.tzrgz
MAX malware (ai score=87)
Microsoft Trojan:Win32/Vigorf.A
Arcabit Trojan.Generic.D28E5334
ZoneAlarm Trojan-PSW.Win32.Coins.vwm
McAfee Artemis!303EC9C2BB79
Malwarebytes Spyware.Agent
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Packed.Themida.GZV
TrendMicro-HouseCall TROJ_GEN.R002H09CO20
Rising Ransom.Generic!8.E315 (CLOUD)
Yandex Riskware.Unwanted!
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenericKD.E3FB!tr
Ad-Aware Trojan.GenericKD.42881844
AVG Win32:TrojanX-gen [Trj]
Qihoo-360 Win32/Trojan.Ransom.793

How to remove Spyware.Agent ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Spyware.Agent files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Spyware.Agent you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending