Categories: Backdoor

Backdoor.Win32.Agent.myugrq removal

The Backdoor.Win32.Agent.myugrq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Agent.myugrq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the OnlyLogger malware family
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Backdoor.Win32.Agent.myugrq?


File Info:

name: CF51857DD2ACA5DBB3A9.mlwpath: /opt/CAPEv2/storage/binaries/6fa6e9071c19b62e10e8e27d13790136b3aca1664fb2ec60af41c683fa4c9b5ccrc32: 1D77966Bmd5: cf51857dd2aca5dbb3a9ba5aa8a14979sha1: f97947f0210795c17a07e63aa36c6bbc4a9f3085sha256: 6fa6e9071c19b62e10e8e27d13790136b3aca1664fb2ec60af41c683fa4c9b5csha512: d8ce5f2d703c00ba0af8dc8ff970a8641f2e1e3ac1d2c45a4de1f134ef925c0baba4bbc421b9775535ed937eae6daa949bc1a8072dc66950f587940e08a170f1ssdeep: 196608:x53qVip4WSLOIEUvuzuylr1+xC8fRpx8L9IEvlnDBo8TJipbv2:x56zWSLO+/Or1KCQRML9PvlnD28Jipbetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12D7633A87BD1A4AFC2F1CD70DA5C371A68F0A7500B19C72F17CA54ADDB2E9A107748D2sha3_384: 52a6d82993c4631191e06aa173398d011f3f402d5764620de3714f4355a5c578442e81f0fbfe56cc32305cdca4a10216ep_bytes: 558bec6aff6898c24100680691410064timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 19.00InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2018 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 19.00Translation: 0x0409 0x04b0

Backdoor.Win32.Agent.myugrq also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Trojan.GenericKD.38690777
FireEye Dropped:Trojan.GenericKD.38690777
CAT-QuickHeal Backdoor.Manuscrypt
ALYac Dropped:Trojan.GenericKD.38690777
Cylance Unsafe
K7AntiVirus Trojan ( 0058d5901 )
BitDefender Dropped:Trojan.GenericKD.38690777
K7GW Trojan ( 0058d5901 )
Cybereason malicious.dd2aca
Cyren W32/SillyBackdoor.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
ClamAV Win.Dropper.Pswtool-9857488-0
Kaspersky Backdoor.Win32.Agent.myugrq
NANO-Antivirus Riskware.Win32.PSWTool.hqsnsl
Ad-Aware Dropped:Trojan.GenericKD.38690777
Emsisoft Dropped:Trojan.GenericKD.38690777 (B)
Comodo Malware@#2o8f2q1tb7uai
BitDefenderTheta Gen:NN.ZexaF.34182.yq0@aOmr3JiG
TrendMicro TROJ_GEN.R002C0WAN22
McAfee-GW-Edition BehavesLike.Win32.HToolPassView.wc
Sophos ML/PE-A + Mal/Agent-AWV
GData Dropped:Trojan.GenericKD.38690777
Jiangmin Trojan.Generic.hezan
Avira TR/Downloader.IT
Antiy-AVL Trojan/Generic.ASMalwS.3510DFE
Kingsoft Win32.Troj.Banker.(kcloud)
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Ransom:Win32/StopCrypt.PAR!MTB
Cynet Malicious (score: 100)
MAX malware (ai score=80)
VBA32 Trojan.Injuke
Malwarebytes Malware.AI.1689158496
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0WAN22
Rising Trojan.Agent!8.B1E (TFE:dGZlOgUcAGfiOMtN0Q)
Ikarus Trojan-Downloader.Win32.Agent
Fortinet W32/Kryptik.HOCG!tr
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]

How to remove Backdoor.Win32.Agent.myugrq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago