Trojan

Trojan.Agent.Casur (file analysis)

Malware Removal

The Trojan.Agent.Casur is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Agent.Casur virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Norwegian (Bokmal)
  • Anomalous binary characteristics

How to determine Trojan.Agent.Casur?


File Info:

crc32: E7690349
md5: 6e9beb70949e08edb764bec70d8c280c
name: sidu40.exe
sha1: f873e54284fea6b0182f783960f3ed4fa270232f
sha256: 9d7755e665f6a444252634488e167b54703914aac9fc7cd07a3f5b8ccf88c2cf
sha512: de9118e81f39dfd58acc973ff1be94eb028b79ac2e7105aedbb145daec1008a8bf0442f374b6d6cb8ebc34c1b19175a4edae9da6b03560a5d8619db1c9356580
ssdeep: 3072:OMhhq+IsxN1ohHbhhrfKnGuFiVvYiEg5NJo2/fmBmjup9QzE:ThmTfKPFiVgi2CmBmCQE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.Casur also known as:

MicroWorld-eScanTrojan.GenericKD.32719265
McAfeeRDN/Generic.hbg
CylanceUnsafe
VIPREWin32.Malware!Drop
K7AntiVirusTrojan ( 0055b77b1 )
AlibabaTrojan:Win32/Injector.993edc62
K7GWTrojan ( 0055b77b1 )
Cybereasonmalicious.284fea
ArcabitTrojan.Generic.D1F341A1
TrendMicroTROJ_FRS.VSNW0FK19
BitDefenderThetaGen:NN.ZevbaF.32253.omX@a8!KJBfG
F-ProtW32/Injector.UX.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector.EIYE
TrendMicro-HouseCallTROJ_FRS.VSNW0FK19
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-7390143-0
KasperskyTrojan.Win32.Inject.amnfu
BitDefenderTrojan.GenericKD.32719265
NANO-AntivirusTrojan.Win32.Inject.ghoufw
RisingTrojan.Mansabo!8.E80A (TFE:3:aRTq7aIxIoI)
Endgamemalicious (high confidence)
ComodoMalware@#3kkmac0vhysl7
F-SecureTrojan.TR/AD.PhotoDlder.ofeiu
DrWebTrojan.Siggen8.55818
McAfee-GW-EditionRDN/Generic.hbg
FireEyeGeneric.mg.6e9beb70949e08ed
SophosMal/Generic-S
APEXMalicious
CyrenW32/Injector.UX.gen!Eldorado
JiangminTrojan.Inject.bawi
WebrootW32.Trojan.Gen
AviraTR/AD.PhotoDlder.ofeiu
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Tiggre!rfn
ZoneAlarmTrojan.Win32.Inject.amnfu
AhnLab-V3Malware/Win32.RL_Generic.R299549
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacTrojan.Agent.Casur
Ad-AwareTrojan.GenericKD.32719265
MalwarebytesTrojan.TrickBot
PandaTrj/CI.A
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.1728101.susgen
GDataTrojan.GenericKD.32719265
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM03.0.3909.Malware.Gen

How to remove Trojan.Agent.Casur?

Trojan.Agent.Casur removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment