Backdoor

What is “Backdoor:Win32/Agent.IA”?

Malware Removal

The Backdoor:Win32/Agent.IA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Agent.IA virus can do?

  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Agent.IA?


File Info:

name: 5927F0616F066B22FE2F.mlw
path: /opt/CAPEv2/storage/binaries/bc39814cdcaa5df43821b299e51b736797431c37eae8950951300950e38d8158
crc32: C957CA93
md5: 5927f0616f066b22fe2f9df42e8de3a8
sha1: 9139c240e99490f76129a56de7716e94d0c26334
sha256: bc39814cdcaa5df43821b299e51b736797431c37eae8950951300950e38d8158
sha512: 5cd6ee8139613da3f58e9bee985e7935e821f0d623182ff96f261983d22329de69a0295fa1730179f6758cbf185ecbc8b8c7c14334fc6c71c722410f66eb9865
ssdeep: 6144:xY2wChlAH4Ag4i727xGD0t/CvHam58XiN9:xDhlATS2i0t/CvHaG9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B543A63F1C19872D0B11ABC9C1AA2D86C3BBD702D38256B77E90E4D5D7D2821C6D2D7
sha3_384: f8df3373441a79331014c28c9e11d7598aeab028790a0afd3748c0778517cb331be982245d82a52920cbf5bfd2b17378
ep_bytes: 558bec83c4f0b834864000e814beffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor:Win32/Agent.IA also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Fearso.kYUv
MicroWorld-eScanTrojan.Genlot.ALF
FireEyeGeneric.mg.5927f0616f066b22
SkyhighBehavesLike.Win32.ObfuscatedPoly.dh
McAfeegeneric!bg.n
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Delf.Win32.31801
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanSpy:Win32/Spamchn.32ebdbe4
K7GWTrojan ( 7000000f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.E116D14F1F
VirITTrojan.Win32.Legendmir.GPB
SymantecBackdoor.Trojan
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Trojan.Delf-25607
KasperskyTrojan-Spy.Win32.Delf.abz
BitDefenderTrojan.Genlot.ALF
NANO-AntivirusTrojan.Win32.Delf.cteqdr
AvastWin32:Delf-FYD [Trj]
TencentWin32.Trojan-Spy.Delf.Psmw
EmsisoftTrojan.Genlot.ALF (B)
F-SecureTrojan.TR/Dldr.Delphi.Gen
DrWebTrojan.PWS.Gamania
VIPRETrojan.Genlot.ALF
TrendMicroBKDR_AGENT.XLS
Trapminemalicious.high.ml.score
SophosTroj/Agent-BFIS
IkarusTrojan-Ransom.FileCrypter
JiangminTrojan/PSW.GamePass.pcc
GoogleDetected
AviraTR/Dldr.Delphi.Gen
VaristW32/OnlineGames.GB.gen!Eldorado
Antiy-AVLTrojan[Spy]/Win32.Delf
MicrosoftBackdoor:Win32/Agent.IA
XcitiumTrojWare.Win32.TrojanDownloader.Banload.~ALJ@1ga8hz
ArcabitTrojan.Genlot.ALF
ZoneAlarmTrojan-Spy.Win32.Delf.abz
GDataTrojan.Genlot.ALF
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Delf.R433428
VBA32TScope.Trojan.Delf
ALYacTrojan.Genlot.ALF
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Legmir.AWF
TrendMicro-HouseCallBKDR_AGENT.XLS
RisingDropper.Win32.Delf.aex (CLASSIC)
YandexTrojanSpy.Delf!US1vGgxtBEc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1118357.susgen
FortinetW32/Delf.NSM!tr
AVGWin32:Delf-FYD [Trj]
Cybereasonmalicious.16f066
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Delf.NSM

How to remove Backdoor:Win32/Agent.IA?

Backdoor:Win32/Agent.IA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment