Trojan

Trojan.Downloader.Agent removal guide

Malware Removal

The Trojan.Downloader.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Downloader.Agent virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (8 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Downloader.Agent?


File Info:

crc32: 5925E1C5
md5: 36ed6ebbde3ca54e4a71950518b5572e
name: eupanda.exe
sha1: 09cd4ff01620634229d346b94eadcd4fc5510426
sha256: fcc5a956c6a26326d2ef51aa71f9996dc7e5003f332f24619464c5187b3008c2
sha512: 4dbb819ef9cc5dbd457ccb24842b50a6416f792c20439580dc1d2d8b69cac7ae53d1f0442db2f6b487e95b1a4bd8aef8ae54e2c87649d49d276af5d1ec9a10a6
ssdeep: 49152:deR5PcN/45z7p9PgYGG8BQBCqnNyw/jKx:devcO5F8eC+NN/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments: Modified by an unpaid evaluation copy of Resource Tuner 2. http://www.heaventools.com
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename:
Translation: 0x0000 0x04e3

Trojan.Downloader.Agent also known as:

DrWebTrojan.PWS.Stealer.27508
MicroWorld-eScanGen:Variant.Mikey.105842
ALYacTrojan.Downloader.Agent
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan-Downloader ( 005594821 )
AlibabaTrojanDownloader:Win32/Generic.bfd742cc
K7GWTrojan-Downloader ( 005594821 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mikey.D19D72
BitDefenderThetaGen:NN.ZexaF.32515.Tv0@a4gTe1fc
SymantecTrojan Horse
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.ETU
TrendMicro-HouseCallTROJ_GEN.R002H09KO19
GDataGen:Variant.Mikey.105842
KasperskyHEUR:Trojan-Downloader.Win32.Generic
BitDefenderGen:Variant.Mikey.105842
ViRobotTrojan.Win32.Z.Fugrafa.1798144
AvastWin32:PWSX-gen [Trj]
RisingDownloader.Agent!1.BB58 (CLASSIC)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/Dldr.Agent.sgdhx
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.36ed6ebbde3ca54e
SophosMal/Generic-S
IkarusWin32.Outbreak
CyrenW32/Trojan.XBXM-2157
JiangminTrojanDownloader.Generic.beql
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.sgdhx
MicrosoftTrojan:Win32/Occamy.B
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
Acronissuspicious
McAfeeArtemis!36ED6EBBDE3C
MAXmalware (ai score=99)
VBA32BScope.TrojanRansom.Crusis
APEXMalicious
SentinelOneDFI – Suspicious PE
FortinetW32/Agent.ETU!tr.dldr
Ad-AwareGen:Variant.Mikey.105842
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
Qihoo-360Win32/Trojan.5fd

How to remove Trojan.Downloader.Agent?

Trojan.Downloader.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment