Trojan

Should I remove “Dropped:Trojan.Downloader.Agent.APD”?

Malware Removal

The Dropped:Trojan.Downloader.Agent.APD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Downloader.Agent.APD virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Dropped:Trojan.Downloader.Agent.APD?


File Info:

name: 6CCCB74FCB69462CA8CD.mlw
path: /opt/CAPEv2/storage/binaries/1c70807c75bcd273e9f9fe2a3550c3921af3fb2904937c525688c8f2f3ac5ff4
crc32: 326EC250
md5: 6cccb74fcb69462ca8cdc4302a8a22fd
sha1: 961948a01f262e1c8b9550afb32702322e16d666
sha256: 1c70807c75bcd273e9f9fe2a3550c3921af3fb2904937c525688c8f2f3ac5ff4
sha512: 8cbd7cfc4c1fde58678e2d926703ec656bc0f9ab3b0f1626200c417cd47e08330e0dcbeeade7812c98e7b02b1dee08958599bddfab269a5bbbe5b1ba441b1a64
ssdeep: 768:GOg167GTCGTL9tCqwhX52pwTu5gV62i9wb4CWYLyAKfPXvByNGcAQvg04y2:K0Y9WV32pau5gV62++Kf/vwFAo4b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6636C5BB9B375B1D98501B201A7D3669D59FD357E1F31F1E3011A30E60AA28BF0CA2E
sha3_384: 67d88b935a55d6fe83674b6456ca3c3a06b13c988528d25a27764d0f85e208c8127395bd09cbf2933c4e2db3e5ab41a9
ep_bytes: 55b878160000575653e807280000c744
timestamp: 2007-01-22 21:51:22

Version Info:

0: [No Data]

Dropped:Trojan.Downloader.Agent.APD also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDropped:Trojan.Downloader.Agent.APD
ClamAVWin.Malware.Vilsel-9983827-0
FireEyeGeneric.mg.6cccb74fcb69462c
CAT-QuickHealDownloader.Agent.27044
McAfeeGenericRXCG-HN!6CCCB74FCB69
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.373462
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005117b61 )
K7GWTrojan-Downloader ( 005117b61 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Downloader.Agent.APD
CyrenW32/Dropper.6!Generic
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Vilsel.csjl
BitDefenderDropped:Trojan.Downloader.Agent.APD
NANO-AntivirusTrojan.Win32.Agent.yvpm
AvastWin32:Agent-JML [Trj]
TencentTrojan.Win32.Vilsel.ha
EmsisoftDropped:Trojan.Downloader.Agent.APD (B)
F-SecureTrojan.TR/Drop.Age.apd.1.E
DrWebTrojan.DownLoader.20145
VIPREDropped:Trojan.Downloader.Agent.APD
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
Trapminemalicious.high.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Agent.ghz
AviraTR/Drop.Age.apd.1.E
MAXmalware (ai score=88)
Antiy-AVLTrojan[Downloader]/Win32.Agent
MicrosoftTrojanDownloader:Win32/Agent
ZoneAlarmTrojan.Win32.Vilsel.csjl
GDataDropped:Trojan.Downloader.Agent.APD
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Vilsel.R361066
Acronissuspicious
BitDefenderThetaAI:Packer.72EC22451B
ALYacDropped:Trojan.Downloader.Agent.APD
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Agent!8.B23 (TFE:2:Bb8arfHsHCG)
YandexTrojan.GenAsa!MRZMWXCR44k
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Agent-JML [Trj]
Cybereasonmalicious.fcb694
DeepInstinctMALICIOUS

How to remove Dropped:Trojan.Downloader.Agent.APD?

Dropped:Trojan.Downloader.Agent.APD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment