Trojan

Trojan-Dropper.Agent (A) removal instruction

Malware Removal

The Trojan-Dropper.Agent (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Agent (A) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan-Dropper.Agent (A)?


File Info:

crc32: BD25A183
md5: abb7d2d64ee38fb8fb9b0191126a280c
name: g.exe
sha1: c586ef2a76ce32d55cf213e56e377f05d8b0ab51
sha256: c9276a78a7dfb0c9dd3f5c19c5da3c965e0e63ab9c02b6192edb2c7dc21e7b9d
sha512: ee3d20c9db57e02d1c1ad28c960334991acf2cadb395d7de35f847c93a6f5ddb1006c929c87c7d277756c82f97efb026fbd55062cd5340ef250f10fe0211d91c
ssdeep: 12288:kywn9vaSJgiwiKzHrIbXTpLFiYhI04kMTJ:9eKIDTpLFiYO04kM1
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: FlyingGame.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: FlyingGame.exe

Trojan-Dropper.Agent (A) also known as:

MicroWorld-eScanTrojan.GenericKDZ.63353
FireEyeTrojan.GenericKDZ.63353
CAT-QuickHealTrojan.MSIL
McAfeeGenericRXJP-QE!ABB7D2D64EE3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005600b81 )
BitDefenderTrojan.GenericKDZ.63353
K7GWTrojan ( 005600b81 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTROJ_GEN.R002C0WB720
F-ProtW32/MSIL_Kryptik.AFN.gen!Eldorado
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
GDataTrojan.GenericKDZ.63353
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:Win32/csharp.ali2000008
NANO-AntivirusTrojan.Win32.MSILPerseus.hbesze
AegisLabTrojan.MSIL.Crypt.4!c
RisingDropper.Agent!8.2F (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan-Dropper.Agent (A)
ComodoMalware@#13w0unw59wxrd
F-SecureTrojan.TR/Kryptik.vqzbd
DrWebTrojan.Siggen9.10988
ZillyaTrojan.Kryptik.Win32.1937086
Invinceaheuristic
McAfee-GW-EditionGenericRXJP-QE!ABB7D2D64EE3
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Inject
CyrenW32/MSIL_Kryptik.AFN.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Kryptik.vqzbd
eGambitUnsafe.AI_Score_82%
MAXmalware (ai score=82)
Antiy-AVLTrojan/MSIL.Crypt
MicrosoftTrojan:Win32/FormBook.M!MTB
ArcabitTrojan.Generic.DF779
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
AhnLab-V3Trojan/Win32.MSILKrypt.R325512
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.63353
Ad-AwareTrojan.GenericKDZ.63353
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EOZ
TrendMicro-HouseCallTROJ_GEN.R002C0WB720
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.11716371.susgen
FortinetMSIL/Kryptik.UOU!tr
BitDefenderThetaGen:NN.ZemsilF.34090.Bm0@aGbfxDh
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.a76ce3
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.21a

How to remove Trojan-Dropper.Agent (A)?

Trojan-Dropper.Agent (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment