Backdoor

Backdoor.Win32.Agent.myuccs malicious file

Malware Removal

The Backdoor.Win32.Agent.myuccs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Agent.myuccs virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)

How to determine Backdoor.Win32.Agent.myuccs?


File Info:

name: F4EB33F8763FC0A0B90B.mlw
path: /opt/CAPEv2/storage/binaries/573a04b7de37022ee1d880bb30c6cd1ccda3965ef474262b6704cef0cf64c944
crc32: 9D5708E5
md5: f4eb33f8763fc0a0b90b203c4ea8585e
sha1: 74554d32f47cb16fa949ea037e614a81d3f19d4d
sha256: 573a04b7de37022ee1d880bb30c6cd1ccda3965ef474262b6704cef0cf64c944
sha512: 3ee72423fee270218b3b00d46c9ccb1fba82f278bf512baba6980e5e634657d8ce23d603e02ec81db01e109963322a4e8eecbc88d9128e14f5a92d55d7547fee
ssdeep: 196608:0MY7IXuKJqe6RwBa5UTIDIt9OS9SjZXC+guDc10/7:7ru6IJIySS1C+hcw7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F86233BF268B43EC46E1B3245B3925089777A65681A8C2B07FC790DCF765701E3B64A
sha3_384: ff1f6fa677ece13a7b48dc47f0dd6e283928a96f202a12639d4aa2e406c08f3c11378890ec60539dea9ba18b19b585e3
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2021-06-03 08:09:11

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: My Program Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: My Program
ProductVersion: 0.0.01
Translation: 0x0000 0x04b0

Backdoor.Win32.Agent.myuccs also known as:

LionicTrojan.Win32.Agent.m!c
CynetMalicious (score: 99)
FireEyeTrojan.GenericKD.37128306
McAfeeArtemis!F4EB33F8763F
MalwarebytesTrojan.Dropper
K7AntiVirusTrojan-Downloader ( 0056eb2e1 )
AlibabaTrojanDownloader:Win32/Generic.c79c27bc
K7GWTrojan-Downloader ( 0056eb2e1 )
CyrenW32/Trojan.ZBUF-6719
SymantecJS.Downloader
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FIL
APEXMalicious
KasperskyBackdoor.Win32.Agent.myuccs
BitDefenderTrojan.GenericKD.37128306
MicroWorld-eScanTrojan.GenericKD.37128306
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Agent.Efax
Ad-AwareTrojan.GenericKD.37128306
EmsisoftTrojan.GenericKD.37128306 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S + Install Core (PUA)
IkarusTrojan-Downloader.Win32.Agent
GDataTrojan.GenericKD.37128306
MaxSecureTrojan.Malware.119095504.susgen
AviraTR/Dldr.Agent.wzxfe
ArcabitTrojan.Generic.D2368872
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32Backdoor.Agent
ALYacTrojan.GenericKD.37128306
MAXmalware (ai score=84)
CylanceUnsafe
eGambitPE.Heur.InvalidSig
FortinetW32/Agent.FIL!tr.bdr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Backdoor.Win32.Agent.myuccs?

Backdoor.Win32.Agent.myuccs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment