Trojan

TrojanDropper:Win32/Agent (file analysis)

Malware Removal

The TrojanDropper:Win32/Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Agent virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine TrojanDropper:Win32/Agent?


File Info:

crc32: 39C1BBBF
md5: 77dd8c78df46eb9f39745235ff8723bb
name: 77DD8C78DF46EB9F39745235FF8723BB.mlw
sha1: 32f4903eb3f09a46a1e656feec88b7cc1c0dab43
sha256: 1ddd90fa87fbd5d787127800f246a7ac0f982460c9ec0da2e1735fbb73b5218c
sha512: 94ab15f527e55ea77f424cd20a7be77495fd4253b74fdb2551a5ed7c7655f3c0316b4a78f146e085500dc61a22c770baf55621a4c73b2018808e3885e68bf684
ssdeep: 12288:hpKAy1r19JDtw0xTr9vuX6o4fzgLliPhElqfd1CNle:hpKVJE1qfXCNle
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDropper:Win32/Agent also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen2.41885
CynetMalicious (score: 100)
ALYacTrojan.PWS.Onlinegames.KEGB
CylanceUnsafe
ZillyaDropper.Vedio.Win32.1326
SangforTrojan.Win32.JP.frzqZ@aahdgIdb
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8df46e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Kykymber.AA
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-468712
KasperskyTrojan-Dropper.Win32.Vedio.dgs
BitDefenderTrojan.PWS.Onlinegames.KEGB
NANO-AntivirusTrojan.Win32.TrjGen.cylqaa
MicroWorld-eScanTrojan.PWS.Onlinegames.KEGB
TencentWin32.Trojan-Dropper.Vedio.btkf
Ad-AwareTrojan.PWS.Onlinegames.KEGB
SophosMal/Generic-S
ComodoMalware@#omsqltrejwyf
BitDefenderThetaAI:Packer.EC24EE1E1F
VIPRETrojan-Dropper.Win32.Agent
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gc
FireEyeGeneric.mg.77dd8c78df46eb9f
EmsisoftTrojan.PWS.Onlinegames.KEGB (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Vedio.mv
AviraHEUR/AGEN.1120450
Antiy-AVLTrojan/Generic.ASMalwS.12DFBE
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanDropper:Win32/Agent
GDataTrojan.PWS.Onlinegames.KEGB
AhnLab-V3Dropper/Win32.Vedio.C141477
McAfeeArtemis!77DD8C78DF46
MAXmalware (ai score=80)
VBA32TrojanDropper.Vedio
RisingTrojan.Generic@ML.85 (RDML:paqiSj76vQEstBjGE5uNYg)
YandexTrojan.Agent!9VzX7WGWnTQ
IkarusTrojan-Dropper.Win32.Vedio
FortinetW32/Krypt.C!tr.bdr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove TrojanDropper:Win32/Agent?

TrojanDropper:Win32/Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment