Trojan

Trojan.Agent.DIDF information

Malware Removal

The Trojan.Agent.DIDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DIDF virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

How to determine Trojan.Agent.DIDF?


File Info:

crc32: 86F5E28F
md5: b61164f010fcff911b2dadc973dd15aa
name: B61164F010FCFF911B2DADC973DD15AA.mlw
sha1: 66a4300732e86298316a1c982707d99e61990359
sha256: 1db582aa18af51d342fa47c412c4a0c296af4099a6e671e3c095a9441789c84f
sha512: 43f1e92cee718729606a13c9eca4f9611e64378f0e8bc70afae6511306ae2f19ffcd8c6b821b9b4e9572e884aba8c82803f63863ee00cc919cff72232fc7022f
ssdeep: 1536:T6u8BtjlWPyWIFmmmyPvUZjfxF/3c4SUxqwA0WcwLeLNEmeuQh1FkJhhCH74pJzr:Tj2gIFKJfv3c4SVd0WrCLNUbcjCbgzr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1999-2011 Igor Pavlov
InternalName: 7z
FileVersion: 9.23 alpha
CompanyName: Igor Pavlov
ProductName: 7-Zip
ProductVersion: 9.23 alpha
FileDescription: 7-Zip Console
OriginalFilename: 7z.exe
Translation: 0x0409 0x04b0

Trojan.Agent.DIDF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d8e61 )
LionicTrojan.Win32.NetStream.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.59437
CynetMalicious (score: 100)
ALYacTrojan.Agent.DIDF
CylanceUnsafe
ZillyaTrojan.NetStream.Win32.4
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 0053d8e61 )
Cybereasonmalicious.010fcf
CyrenW32/Trojan.BUF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GLET
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Dropper.Bunitu-9846563-0
KasperskyHEUR:Trojan.Win32.NetStream.gen
BitDefenderTrojan.Agent.DIDF
NANO-AntivirusTrojan.Win32.Kryptik.fjyjsn
MicroWorld-eScanTrojan.Agent.DIDF
TencentMalware.Win32.Gencirc.10ccb964
Ad-AwareTrojan.Agent.DIDF
SophosMal/Generic-S + Mal/Cerber-AM
ComodoTrojWare.Win32.Yakes.CL@7xdusk
BitDefenderThetaGen:NN.ZexaF.34266.xq1@aWraotoi
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.SMB.hp
McAfee-GW-EditionTrickbot-FRDP!B61164F010FC
FireEyeGeneric.mg.b61164f010fcff91
EmsisoftTrojan.Agent.DIDF (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.NetStream.nm
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1106153
Antiy-AVLTrojan/Generic.ASMalwS.28E6402
MicrosoftTrojanProxy:Win32/Bunitu.Q!bit
GDataTrojan.Agent.DIDF
AhnLab-V3Trojan/Win32.Bunitu.R242817
McAfeeTrickbot-FRDP!B61164F010FC
MAXmalware (ai score=80)
VBA32BScope.TrojanProxy.Bunitu
MalwarebytesMalware.AI.1434671637
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMB.hp
RisingTrojan.Generic@ML.92 (RDML:xOvfP9eEs9lJfBdVlEk4cA)
YandexTrojan.GenAsa!JoPZf1P5WoU
IkarusTrojan-Ransom.Crypted007
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GLWT!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.DIDF?

Trojan.Agent.DIDF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment