Categories: Backdoor

Backdoor.Agent.1 removal

The Backdoor.Agent.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Agent.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor.Agent.1?


File Info:

name: 66034E14B3C4CEFF3746.mlwpath: /opt/CAPEv2/storage/binaries/83382e540cdf3e477c98ea092686202f9538606d697c0f31d8f8657c16cefc09crc32: 0D59BC42md5: 66034e14b3c4ceff3746ee68e650942esha1: ff681198bbdb6a500a8878ebaebb00f52ba8eff2sha256: 83382e540cdf3e477c98ea092686202f9538606d697c0f31d8f8657c16cefc09sha512: 8275a3d2df53b75d0e333886f42043144a943f8cf34825c264ea2dcd75e8c280e4656969c8fef9b549aef66e822a15cc14d649fe030101e58a48087988969404ssdeep: 3072:c0/FgLKlfJRO9Gt91veVLsWdeO1Yhxa4MwSXGJ+NWPjsbh/cXy:c0/FgOlfJROExEtn1YTQWP4bhoytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B134F723B3D0E526D26185F1172542BC42AAAD3409B18D4BBBC12F2D7772ED7C67236Bsha3_384: 455ba27556f23dd0b31a02de630c472b0c60eab84b2d28192c36ce33e475d533c3c356375d30fcbca163b10db219d056ep_bytes: 683c2b4000e8eeffffff000000000000timestamp: 2022-04-14 14:53:12

Version Info:

Translation: 0x0c0a 0x04b0ProductName: CardingFileVersion: 1.00ProductVersion: 1.00InternalName: stubOriginalFilename: stub.exe

Backdoor.Agent.1 also known as:

Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Backdoor.Agent.1
FireEye Generic.mg.66034e14b3c4ceff
ALYac Backdoor.Agent.1
Cylance Unsafe
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Spyware ( 00497e921 )
Alibaba TrojanSpy:Win32/SpywareX.a2a4c1b6
K7GW Spyware ( 00497e921 )
Cybereason malicious.4b3c4c
Arcabit Backdoor.Agent.1
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.VB.NVT
APEX Malicious
Kaspersky Trojan.Win32.Scar.tlwo
BitDefender Backdoor.Agent.1
Avast Win32:SpywareX-gen [Trj]
Tencent Win32.Backdoor.Agent.Wlyx
Ad-Aware Backdoor.Agent.1
Sophos Mal/Generic-S + Mal/VBbl-PP
TrendMicro Mal_Poison3
McAfee-GW-Edition RDN/Generic PWS.y
Emsisoft Backdoor.Agent.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.hhepk
Avira TR/VB.Agent.mfwvh
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.Z.Agent.241897
GData Backdoor.Agent.1
Cynet Malicious (score: 99)
McAfee RDN/Generic PWS.y
MAX malware (ai score=89)
VBA32 Malware-Cryptor.VB.gen.1
TrendMicro-HouseCall Mal_Poison3
Rising Spyware.VB!8.226 (CLOUD)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZevbaF.34638.om1@aa00SCH
AVG Win32:SpywareX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.Agent.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago