Backdoor

Should I remove “Backdoor.Win32.Agent.grgy”?

Malware Removal

The Backdoor.Win32.Agent.grgy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Agent.grgy virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.Agent.grgy?


File Info:

name: D49BB3B81A6D9DA44CAB.mlw
path: /opt/CAPEv2/storage/binaries/fe802fd99a3668b1441f73ad479a2a3fb1af1c64548dff5da26c4ab643f81216
crc32: 545ACC46
md5: d49bb3b81a6d9da44cab481792b9af00
sha1: a7d3ce0b8b2cab33f3d92067e5d463d0277af0f7
sha256: fe802fd99a3668b1441f73ad479a2a3fb1af1c64548dff5da26c4ab643f81216
sha512: 832791ec3006c04e4e41f0b61e31756c1ef3f68fc9f74d201681670a946ce25e170a4ff896d95cbc3fd641719a8cd3a27998bea2d2d361503afd3a79a320bfad
ssdeep: 12288:JzQr+1kZVQQxfnr+TK7r79/JDXWE18qRzfG4M5KC7O:RQKQVQQxfnr+TK7r79/JD71PRi4M5KCS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178E4F643967F02A6C4C921309FB5827AE9F89EC160D6ED19AF90DD4BC77A3912E10737
sha3_384: 937ab16b6678aa6c11f617bc11199fd889da74b2c7899be1944ab0aa576549424a30414b85d8a12dc2c5235153c8b653
ep_bytes: 558bec6aff688030470068a266460064
timestamp: 2011-09-14 12:32:40

Version Info:

0: [No Data]

Backdoor.Win32.Agent.grgy also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lEQX
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.94567
FireEyeGeneric.mg.d49bb3b81a6d9da4
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKDZ.94567
Cylanceunsafe
ZillyaBackdoor.Agent.Win32.31246
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0055e3e41 )
AlibabaBackdoor:Win32/Zegost.ccce903a
K7GWTrojan ( 0055e3e41 )
Cybereasonmalicious.81a6d9
ArcabitTrojan.Generic.D17167
BitDefenderThetaGen:NN.ZexaF.36350.OuZ@a8glpdab
VirITTrojan.Win32.Generic.BXCB
CyrenW32/Zegost.B.gen!Eldorado
SymantecBackdoor.Trojan
ESET-NOD32a variant of Win32/Farfli.ANW
APEXMalicious
ClamAVWin.Trojan.Zegost-9806367-0
KasperskyBackdoor.Win32.Agent.grgy
BitDefenderTrojan.GenericKDZ.94567
NANO-AntivirusTrojan.Win32.Dwn.rdyqk
ViRobotBackdoor.Win32.Zegost.970752
AvastWin32:Farfli-AV [Trj]
TencentBackdoor.Win32.Gh0st.a
EmsisoftTrojan.GenericKDZ.94567 (B)
BaiduWin32.Trojan.Farfli.z
F-SecureBackdoor.BDS/Zegost.lklqa
DrWebTrojan.DownLoader4.60230
VIPRETrojan.GenericKDZ.94567
TrendMicroBKDR_ZEGOST.SM44
McAfee-GW-EditionBehavesLike.Win32.Sakula.jh
Trapminemalicious.high.ml.score
SophosTroj/AutoG-H
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Agent.csib
WebrootW32.Rogue.Gen
GoogleDetected
AviraBDS/Zegost.lklqa
Antiy-AVLTrojan/Win32.Agent
XcitiumTrojWare.Win32.Magania.~AAD@f80tc
MicrosoftTrojan:Win32/Vindor!pz
SUPERAntiSpywareTrojan.Agent/Gen-FarFli
ZoneAlarmBackdoor.Win32.Agent.grgy
GDataWin32.Trojan.PSE.107O498
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bjlog.R11787
Acronissuspicious
McAfeeBackDoor-EMA.gen.i
MAXmalware (ai score=98)
VBA32BScope.Trojan.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32257
TrendMicro-HouseCallBKDR_ZEGOST.SM44
RisingBackdoor.Farfli!1.64D7 (CLASSIC)
YandexTrojan.Farfli!Xrq4Iv0NBT8
IkarusBackdoor.Win32.Zegost
FortinetW32/Farfli.AV!tr
AVGWin32:Farfli-AV [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Agent.grgy?

Backdoor.Win32.Agent.grgy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment