Trojan

About “TrojanDropper:Win32/Agent.BAD” infection

Malware Removal

The TrojanDropper:Win32/Agent.BAD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Agent.BAD virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

russia5319.ddns.net
voip2020.ddns.net

How to determine TrojanDropper:Win32/Agent.BAD?


File Info:

crc32: 11E3E1CE
md5: 120fc4b8089f3e0b8c37cc6fe99527a4
name: 120FC4B8089F3E0B8C37CC6FE99527A4.mlw
sha1: 0223c0f378a2121522739c96264e76245d8c34f2
sha256: a87e5df2fd734bb8bf0ee6395289065506e7064b266b90714e9c35b4d2f6c4c7
sha512: a3450d5ff51ff1f2ad9e735d9478c6efc21c5ccd1eb68434287fc81465dc9ed4457a79766e0f34384453fc74544dd394be07a4c542df2be8876b09713407f32a
ssdeep: 1536:bWPv13GIJ+cbqWvhzCeJtjxPwFV1FJi1oDb/twZyBiGVvdLuwoSjBH:bWP6ceWvhzJP2woftwQiGhdywoI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDropper:Win32/Agent.BAD also known as:

K7AntiVirusBackdoor ( 00028ee21 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader.50961
ClamAVWin.Trojan.Mybot-9557
CAT-QuickHealTrojan.GenericIH.S13296702
McAfeeBackDoor-EFI
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
K7GWTrojan ( 00028ee21 )
Cybereasonmalicious.8089f3
BaiduWin32.Trojan-Dropper.Delf.bb
CyrenW32/Backdoor.BAQH-3189
SymantecBackdoor.Ratenjay
ESET-NOD32Win32/TrojanDropper.Delf.NJH
APEXMalicious
AvastMSIL:Agent-CIB [Trj]
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Rbot.aliu
BitDefenderBackdoor.RBot.YCX
NANO-AntivirusTrojan.Win32.Rbot.dpqpfl
ViRobotBackdoor.Win32.IRCBot.121856.G
MicroWorld-eScanBackdoor.RBot.YCX
TencentMalware.Win32.Gencirc.10b3a553
Ad-AwareBackdoor.RBot.YCX
SophosML/PE-A + Troj/Delf-FFY
ComodoBackdoor.Win32.Trojan.Rbot.~A@zk69
BitDefenderThetaAI:Packer.39F80D3F1A
VIPRETrojan-Dropper.Win32.Agent.xzr (v)
TrendMicroTROJ_DELF.SMX
McAfee-GW-EditionBehavesLike.Win32.RunBooster.mm
FireEyeGeneric.mg.120fc4b8089f3e0b
EmsisoftBackdoor.RBot.YCX (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/RBot.esk
WebrootW32.Trojan.Gen
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.94A
MicrosoftTrojanDropper:Win32/Agent.BAD
ZoneAlarmHEUR:Trojan-Spy.MSIL.KeyLogger.gen
GDataBackdoor.RBot.YCX
AhnLab-V3Worm/Win32.IRCBot.R17594
VBA32Backdoor.Rbot
MAXmalware (ai score=80)
MalwarebytesTrojan.VirTool
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_DELF.SMX
RisingTrojan.DL.Win32.Mnless.fhz (CLASSIC)
IkarusTrojan-Spy.HawkEye
MaxSecurePoly.Backdoor.Rbot.hyj
FortinetW32/Generic.AC.89FB!tr
AVGMSIL:Agent-CIB [Trj]
Paloaltogeneric.ml

How to remove TrojanDropper:Win32/Agent.BAD?

TrojanDropper:Win32/Agent.BAD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment