Trojan

Should I remove “Agent.Trojan.Dropper.DDS”?

Malware Removal

The Agent.Trojan.Dropper.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agent.Trojan.Dropper.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Agent.Trojan.Dropper.DDS?


File Info:

name: CA8C58B3823366A4B28E.mlw
path: /opt/CAPEv2/storage/binaries/3ec739c56f2f09ed1da6ab07ccd9a525cdaec1e9fce6cbfab81470af0d2a5887
crc32: 198F2A8A
md5: ca8c58b3823366a4b28edc48142dbe5d
sha1: af6b2b746a945feff3f89d8a8a373b9841cd9e57
sha256: 3ec739c56f2f09ed1da6ab07ccd9a525cdaec1e9fce6cbfab81470af0d2a5887
sha512: f429b8d91ffe486a9a30ac35176be1321efc39a70d85144db82ccc5c389f00bbd6ee26c796263ce7590e0630d69fb8a108e6332471791dea374fb212f3fb4b42
ssdeep: 49152:FKsbB82mS7IVo9/En65G+mZ2o2dqj1G0LFiquI6QZwo0B8MTx9RiWDLnHZ2T:oMT5JEnJZaqw0YvbsCTvkW/5M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AE53343B3C31972F621E936C49A8540BD87FEB809EE24666DF4EE1D427A4C3DC79A11
sha3_384: 4f6df94e6dddb4449afb7c8cfaae1a3cbeccf0e4c4a1e6629420a7fa7181bccb527d039bb7e6fdad05a47101152c29f7
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2012-10-09 08:48:22

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Ea Setup
FileVersion:
LegalCopyright:
ProductName: Ea
ProductVersion: 4.6.2.7
Translation: 0x0000 0x04b0

Agent.Trojan.Dropper.DDS also known as:

LionicTrojan.Win32.Adload.4!c
DrWebTrojan.Zadved.1685
MicroWorld-eScanGen:Variant.Babar.55644
FireEyeGen:Variant.Babar.55644
CylanceUnsafe
SangforAdware.Win32.AdLoad.Vl7m
K7AntiVirusTrojan ( 005722f11 )
AlibabaAdWare:Win32/AdLoad.4afae9b4
K7GWTrojan ( 005722f11 )
CyrenW32/Agent.CON.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
KasperskyUDS:Trojan-Downloader.Win32.Adload.gen
BitDefenderGen:Variant.Babar.55644
AvastNSIS:Downloader-ADB [Trj]
TencentWin32.Trojan-Downloader.Adload.Rgil
Ad-AwareGen:Variant.Babar.55644
VIPREGen:Variant.Babar.55644
EmsisoftGen:Variant.Babar.55644 (B)
GDataWin32.Backdoor.Bodelph.JDOIPK
AviraHEUR/AGEN.1237123
MAXmalware (ai score=80)
ArcabitTrojan.Babar.DD95C
ViRobotTrojan.Win32.Z.Babar.3044721
ZoneAlarmHEUR:Trojan-Downloader.Win32.Adload.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacGen:Variant.Babar.55644
MalwarebytesAgent.Trojan.Dropper.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CKH22
YandexTrojan.DR.Agent!drqUjxyfQYQ
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/PossibleThreat
AVGNSIS:Downloader-ADB [Trj]

How to remove Agent.Trojan.Dropper.DDS?

Agent.Trojan.Dropper.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment