Backdoor

Backdoor:Win32/Agent (file analysis)

Malware Removal

The Backdoor:Win32/Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Agent virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Agent?


File Info:

crc32: 9AF6A8AE
md5: 997641818b69dc853a606084801ea24d
name: 997641818B69DC853A606084801EA24D.mlw
sha1: 2c1d5509030b37821880a355563bd3957fb69b52
sha256: 4dee9a7d929b413177ae55af84310c1435cc277191f3d35a18872832875d9346
sha512: de9cb3cc393adc935f4f61a23e29c9e0717d2a89545988c481d2ffc3503ad0beef82442e1524840bca0d73f1945d1070a5f4a79137e0bee935e09bec8ebd0e08
ssdeep: 768:g7LwWjdt6EwwfGViynylasPqI8BjFUw2ePS3X1wl8nVWziDKH8:CwWv6IG0LPqBgePSnu8naimc
type: PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed

Version Info:

0: [No Data]

Backdoor:Win32/Agent also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.MulDrop.3879
MicroWorld-eScanGen:Variant.Ransom.Xdata.11
McAfeeGeneric BackDoor.og
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 00008a201 )
BitDefenderGen:Variant.Ransom.Xdata.11
K7GWTrojan ( 00008a201 )
Cybereasonmalicious.18b69d
BitDefenderThetaGen:NN.ZexaF.34590.cmW@auxjogki
CyrenW32/Backdoor.CYMI-1468
SymantecBackdoor.Tabdim
TotalDefenseWin32/Bandito.F
APEXMalicious
AvastWin32:Delf-CR [Trj]
KasperskyTrojan-Dropper.Win32.Small.abt
NANO-AntivirusTrojan.Win32.Small.flmzux
TencentMalware.Win32.Gencirc.10b658e2
Ad-AwareGen:Variant.Ransom.Xdata.11
EmsisoftGen:Variant.Ransom.Xdata.11 (B)
ComodoBackdoor.Win32.Banito.AE@2lbd
F-SecureWorm.WORM/AgoBot.37221
TrendMicroBKDR_BANITO.S
McAfee-GW-EditionBehavesLike.Win32.Wanex.nc
FireEyeGeneric.mg.997641818b69dc85
SophosMal/Generic-R + Troj/Banito-G
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Agent.s
AviraWORM/AgoBot.37221
MicrosoftBackdoor:Win32/Agent
ArcabitTrojan.Ransom.Xdata.11
ZoneAlarmTrojan-Dropper.Win32.Small.abt
GDataGen:Variant.Ransom.Xdata.11
CynetMalicious (score: 100)
VBA32TrojanDropper.Small
ALYacGen:Variant.Ransom.Xdata.11
MAXmalware (ai score=80)
MalwarebytesMalware.Heuristic.1003
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Banito.AE
TrendMicro-HouseCallBKDR_BANITO.S
RisingBackdoor.Censored.a (CLOUD)
YandexTrojan.GenAsa!v236fhFTk3A
IkarusVirus.Win32.Delf
FortinetW32/Agent.LO!tr.bdr
AVGWin32:Delf-CR [Trj]
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Trojan.Dropper.aa0

How to remove Backdoor:Win32/Agent?

Backdoor:Win32/Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment