Categories: Trojan

Should I remove “Trojan.Agent.DBIE”?

The Trojan.Agent.DBIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DBIE virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

pawndex.com
resolver1.opendns.com
myip.opendns.com
www.pawndex.com
fundmydelorean.com
unimusical.com
chat.rinch.at
www.hnmyjt.com
tkpnow.com
doc.nohupn.at
carolabbott.com
dandgmanagementinc.com
www.dandgmanagementinc.com
rockthewaves.ca
h7.rinch.at

How to determine Trojan.Agent.DBIE?


File Info:

crc32: 76B424E0md5: 1ddbc9392f1351a2311614573857e1dename: 1DDBC9392F1351A2311614573857E1DE.mlwsha1: 17d272c4d49aef3a41da725ecc6adb86d94c096fsha256: 4e3b9f8f6da416207506cd4cea1113ee8fbe99e77ac38e2770dc37d76eb00998sha512: ab2211381d320c5005648ad1728cfc1ed09f05c57769c100991b1e5c4ebe0bade5d400ada2a868e095d34a734607ef7486bf3c725556a1afaeb0f81fe1f7d001ssdeep: 12288:iUC0BMj7UrmRcKzIdAuODMhYPRybE59srvl+qBt:m06jArmRBU2fDwfbG9YIyttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DBIE also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.13495
MicroWorld-eScan Trojan.Agent.DBIE
CAT-QuickHeal Trojan.Chapak.ZZ6
Qihoo-360 Win32/Trojan.647
McAfee Trojan-FPST!1DDBC9392F13
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005372281 )
BitDefender Trojan.Agent.DBIE
K7GW Trojan ( 005372281 )
BitDefenderTheta Gen:NN.ZexaF.34590.AuW@aKgLWliG
Cyren W32/S-61e47d73!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall Ransom_GANDCRAB.SMALY-3
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Coins.ffbwya
ViRobot Trojan.Win32.GandCrab.240640
AegisLab Trojan.Win32.Foreign.j!c
Ad-Aware Trojan.Agent.DBIE
Sophos Mal/Generic-S + Mal/GandCrab-B
Comodo Malware@#3vs0g51523uyr
F-Secure Heuristic.HEUR/AGEN.1138680
Zillya Trojan.Crypmod.Win32.548
TrendMicro Ransom_GANDCRAB.SMALY-3
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
SentinelOne Static AI – Malicious PE
FireEye Generic.mg.1ddbc9392f1351a2
Emsisoft Trojan.Agent.DBIE (B)
Ikarus Trojan-Dropper.Win32.Danabot
Jiangmin Trojan.GandCrypt.gu
Avira HEUR/AGEN.1138680
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Trojan:Win32/GandCrypt.PVC!MTB
Arcabit Trojan.Agent.DBIE
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.DBIE
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab04.Exp
Acronis suspicious
VBA32 BScope.Trojan-Dropper.Injector
ALYac Trojan.Agent.DBIE
MAX malware (ai score=99)
Malwarebytes Trojan.MalPack
Panda Trj/CI.A
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.GIPZ
Yandex Trojan.GenAsa!xlc3PFV7KUQ
TACHYON Ransom/W32.Foreign.439808
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.DBIE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Marsilia.85518 removal

The Marsilia.85518 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Trojan:Win32/Qakbot.AS (file analysis)

The Trojan:Win32/Qakbot.AS is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Lazy.500860 malicious file

The Lazy.500860 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Tedy.531655 information

The Tedy.531655 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Generic.Dacic.94CCEEA9.A.1E0D261C removal guide

The Generic.Dacic.94CCEEA9.A.1E0D261C is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Generic.Hupigon.YQA.F2BE5F2F removal guide

The Generic.Hupigon.YQA.F2BE5F2F is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago