Trojan

Trojan.Agent.DRPH removal tips

Malware Removal

The Trojan.Agent.DRPH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DRPH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup

How to determine Trojan.Agent.DRPH?


File Info:

name: DAB646A3C39A06192286.mlw
path: /opt/CAPEv2/storage/binaries/605bf95a3c082b523c7c22f2e8b420df5be510313f54377604c3b0829027443b
crc32: D8BA8D6C
md5: dab646a3c39a06192286ef24af0323ef
sha1: 032fd0795e440075bbec5428daa9ea470bb1750b
sha256: 605bf95a3c082b523c7c22f2e8b420df5be510313f54377604c3b0829027443b
sha512: cf4bd1ca3ce7eed4c461cfe1544e9c87a9b1aa2f3ece077679e9aac6983623a08a5927f39268a913487525cdb36c17c69d4db5d02aae0e21f660673077b49726
ssdeep: 6144:v6X6T00NoZ+12gCXBExWbeTKMab3HJJObPIm5N7uI/pGlV60:SKxaE12gCXBExWb8DabXJJb4puX360
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF44225C981FF1D2D1F67A77A65A81C05080F8265E96B1A99C63B3A389F30E0FA54733
sha3_384: 5c46d4989a20a878b4f8c1516dd7cbf81061aafe8cc95d70215225394dad0212cfda9ef3364ba837d214dfb05604ac9a
ep_bytes: 60be007042008dbe00a0fdff57eb0b90
timestamp: 2016-03-26 04:49:14

Version Info:

0: [No Data]

Trojan.Agent.DRPH also known as:

LionicTrojan.Win32.Banbra.7!c
MicroWorld-eScanTrojan.Agent.DRPH
FireEyeGeneric.mg.dab646a3c39a0619
ALYacTrojan.Agent.DRPH
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004990741 )
K7GWTrojan ( 004990741 )
Cybereasonmalicious.3c39a0
VirITTrojan.Win32.Inject3.AGRZ
CyrenW32/Heuristic-162!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Spy.Agent.OVR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyTrojan-Banker.Win32.Banbra.tlax
BitDefenderTrojan.Agent.DRPH
NANO-AntivirusTrojan.Win32.MlwGen.ebeawa
AvastWin32:Malware-gen
TencentWin32.Trojan-banker.Banbra.Wuha
Ad-AwareTrojan.Agent.DRPH
EmsisoftTrojan.Agent.DRPH (B)
DrWebTrojan.DownLoader20.6720
ZillyaTrojan.Banbra.Win32.25242
TrendMicroTROJ_GEN.R067C0DC522
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DRPH
JiangminTrojan.Banker.Banbra.ack
AviraTR/Crypt.ZPACK.odiug
ArcabitTrojan.Agent.DRPH
ViRobotTrojan.Win32.U.Agent.263721[UPX]
MicrosoftTrojanSpy:Win32/Banker!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R177651
Acronissuspicious
McAfeeGenericRXAA-FA!DAB646A3C39A
MAXmalware (ai score=94)
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallTROJ_GEN.R067C0DC522
RisingSpyware.Agent!8.C6 (CLOUD)
YandexTrojan.PWS.Banbra!6ciur/IB1Tk
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.191810!tr
BitDefenderThetaGen:NN.ZexaF.34638.qmHfaykwL3c
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Agent.DRPH?

Trojan.Agent.DRPH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment