Trojan

About “Dropped:Trojan.Agent.FTAB” infection

Malware Removal

The Dropped:Trojan.Agent.FTAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Agent.FTAB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Dropped:Trojan.Agent.FTAB?


File Info:

name: 9809E161409118790484.mlw
path: /opt/CAPEv2/storage/binaries/b018c4edbfe81ea080045904b2cb3ab411fdf005aeb30f97fbdb24c3715472a5
crc32: 7F3DE730
md5: 9809e161409118790484852b0dea12e3
sha1: 5387a7aecc3a906f6dc6d3d841b28e204d232e9a
sha256: b018c4edbfe81ea080045904b2cb3ab411fdf005aeb30f97fbdb24c3715472a5
sha512: 657523cd0e3cd8b5774347ded416b42d3af3709d4bca04d19ff98d78cde1354c3e5cfe59a1a88ffceca029760fc92d6f718f68cf760257b96008b5452f7bb161
ssdeep: 196608:Jm/KF6I6xl0WHeDDQca5EaFghPXRPs/opcFQwHS:Jm06d4ZDDla5EawRPs/h6J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B76633B47722EDF1CAFF5877A696ABA5841D23500B63C00C9A505E802E167CEDE53F72
sha3_384: b35dd96ff385151896648370eb810da7ee3d77b9910f422f4a320d6355fc70093dda3a9cf561344395d69dec8e538ad2
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Dropped:Trojan.Agent.FTAB also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.40901
FireEyeGeneric.mg.9809e16140911879
CAT-QuickHealTrojanSpy.MSIL
McAfeeArtemis!9809E1614091
CylanceUnsafe
SangforTrojan.Win32.Agent.xanfls
AlibabaTrojanPSW:Win32/Stealer.03cbff6b
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34232.jmW@a0Qrh6b
CyrenW32/MSIL_Troj.CY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0PBC22
ClamAVWin.Dropper.Pswtool-9857487-0
KasperskyTrojan.Win32.Agent.xanfls
BitDefenderDropped:Trojan.Agent.FTAB
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
AvastWin32:DropperX-gen [Drp]
EmsisoftDropped:Trojan.Agent.FTAB (B)
ComodoApplicUnwnt@#1oskvm236onaf
ZillyaBackdoor.Convagent.Win32.1294
TrendMicroTROJ_GEN.R002C0PBC22
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Agent-AWV
SentinelOneStatic AI – Suspicious PE
eGambitGeneric.Malware
AviraHEUR/AGEN.1210138
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.3526583
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Tiggre!rfn
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataDropped:Trojan.Agent.FTAB
CynetMalicious (score: 100)
VBA32CIL.HeapOverride.Heur
ALYacDropped:Trojan.Agent.FTAB
MalwarebytesTrojan.Downloader
APEXMalicious
TencentWin32.Trojan.Multiple.Hror
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.JVN!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A

How to remove Dropped:Trojan.Agent.FTAB?

Dropped:Trojan.Agent.FTAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment