Trojan

Trojan.Agent.BPDV (B) removal guide

Malware Removal

The Trojan.Agent.BPDV (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BPDV (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
myexternalip.com
ocsp.pki.goog
hotbizlist.com
sofiehughesphotography.com
www.hugedomains.com
crl.pki.goog
crls.pki.goog
ocsp.digicert.com
goedkoop-weekendjeweg.net
coatesarchitecture.com
adamhughes.in
magaz.mdoy.pro
apps.identrust.com

How to determine Trojan.Agent.BPDV (B)?


File Info:

crc32: BC06665F
md5: 404ac50ef2efa7e97c8f11d8a8ce6fac
name: 404AC50EF2EFA7E97C8F11D8A8CE6FAC.mlw
sha1: 54e282f6c1b2a4ead82bb1e964198a434cd1725e
sha256: 8965fa5fcff733067fe90d5ebee3e25a873d23e65d3eeb33e50cc153c87f5eee
sha512: 91beb6962b231d4d985df9da9ccb8f28c164fecca23b5eb80f434258cbc84594b449b56dbe97f20ebeb3d238fdf60be40ca84f2f7f3a0e9e65229c4cd71574e3
ssdeep: 6144:Gi8zAOSx+mgvGOaLw86ma676uBa9IwBja40qJE1u9DS8odfyS:GFAUmge90qsiwBax1udMz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.BPDV (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004d97831 )
LionicTrojan.Win32.Bitman.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.10956
CynetMalicious (score: 100)
CAT-QuickHealRansom.Crowti.B4
ALYacTrojan.Agent.BPDV
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.1533
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Bitman.2a9981c9
K7GWTrojan ( 004d97831 )
Cybereasonmalicious.ef2efa
BaiduWin32.Trojan.Kryptik.th
CyrenW32/Agent.XL.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
ZonerTrojan.Win32.37170
APEXMalicious
AvastWin32:TeslaCrypt-B [Trj]
ClamAVWin.Ransomware.TeslaCrypt-9873543-1
KasperskyTrojan-Ransom.Win32.Bitman.ask
BitDefenderTrojan.Agent.BPDV
NANO-AntivirusTrojan.Win32.Inject.efgsme
ViRobotTrojan.Win32.Kryptik.Gen.A
MicroWorld-eScanTrojan.Agent.BPDV
TencentMalware.Win32.Gencirc.10c5b4c0
Ad-AwareTrojan.Agent.BPDV
SophosML/PE-A + Troj/Ransom-BVS
ComodoMalware@#ch727ovq8n1
BitDefenderThetaGen:NN.ZexaF.34790.vqW@a4R3z1jG
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPEPING.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.404ac50ef2efa7e9
EmsisoftTrojan.Agent.BPDV (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Bitman.bh
WebrootW32.Trojan.Gen
AviraTR/AD.RunExp.Y.855
Antiy-AVLTrojan/Generic.ASMalwS.1614A1E
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Tescrypt.C
ArcabitTrojan.Agent.BPDV
SUPERAntiSpywareTrojan.Agent/Gen-Ransom
GDataWin32.Trojan.Agent.3FNDR1
TACHYONTrojan/W32.Bitman.358912
AhnLab-V3Trojan/Win32.Teslacrypt.C1313883
Acronissuspicious
McAfeeGeneric.xt
MAXmalware (ai score=81)
VBA32BScope.Trojan.Inject
MalwarebytesRansom.TeslaCrypt
PandaTrj/WLT.B
TrendMicro-HouseCallTROJ_HPEPING.SM
RisingTrojan.Kryptik!1.A31F (CLASSIC)
YandexTrojan.Bitman!sh7Bu20FfAk
IkarusTrojan.Win32.Filecoder
FortinetW32/Filecoder.EM!tr
AVGWin32:TeslaCrypt-B [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Bitman.HwoCH58A

How to remove Trojan.Agent.BPDV (B)?

Trojan.Agent.BPDV (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment