Categories: Trojan

How to remove “TrojanDropper:Win32/Agent.EX”?

The TrojanDropper:Win32/Agent.EX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Agent.EX virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanDropper:Win32/Agent.EX?


File Info:

name: 20C6A69E57F6E6E04BC5.mlwpath: /opt/CAPEv2/storage/binaries/360da58da1ae4d8c4cfcfe2a636122bee8f00f731b22f929c6df92bf8b673403crc32: 9A506DFDmd5: 20c6a69e57f6e6e04bc56cb401ddfcc2sha1: a6cd99cce50862c71f847c3188b933a5ac976592sha256: 360da58da1ae4d8c4cfcfe2a636122bee8f00f731b22f929c6df92bf8b673403sha512: 4155b682f434882c3e9a2ec8bc3201ca0a2da6e3a2c29314e47ba485fbbd960bd5b31da6136c9b488764bde3c6e77ef101266449ac1d75ab425d9c37bde133e0ssdeep: 6144:ctjOiVHbdXwYe3aN8ZasxNnEiYUi/mNlC:kT7RDe3K8/EDh/mjCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17D249E26E5418473C0610F7C8D9AD2BABA35BF146F9D704F65E9DE8E5C3A28137382C6sha3_384: ddd07ff65817abc3334cd5e330fa447d1d67d510c1286113241852a7eda6fedc6b798f9e2382bcac2ae42a7b523915c7ep_bytes: 558bec83c4f0b8c4744000e84cd3fffftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Kaspersky LabLegalCopyright: Copyright © Kaspersky Lab 1996-2008.LegalTrademarks: Kaspersky™ Anti-Virus ® is registered trademark of Kaspersky Lab.ProductName: Kaspersky Anti-VirusProductVersion: 8.0.0.521FileVersion: 8.0.0.521FileDescription: Kaspersky Anti-VirusInternalName: AVPOriginalFilename: AVP.EXETranslation: 0x0409 0x04b0

TrojanDropper:Win32/Agent.EX also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lj7W
MicroWorld-eScan Gen:Variant.Zusy.425515
FireEye Generic.mg.20c6a69e57f6e6e0
Skyhigh BackDoor-DUS.gen
ALYac Gen:Variant.Zusy.425515
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Zusy.425515
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Zusy.425515
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
BitDefenderTheta Gen:NN.ZelphiF.36792.nG3@aupbKNob
VirIT Trojan.Win32.CDur.KYK
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Prosti.NEM
APEX Malicious
ClamAV Win.Trojan.Cdur-7104413-0
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba TrojanDropper:Win32/Prosti.f316b0bc
NANO-Antivirus Trojan.Win32.CDur.buxdy
ViRobot Trojan.Win32.CDur.52616
Rising Trojan.Win32.Delf.yvj (CLASSIC)
TACHYON Trojan/W32.DP-CDur.217350
Sophos Mal/Delf-AA
Baidu Win32.Trojan-Dropper.Joiner.a
F-Secure Backdoor.BDS/Hupigon.Gen
DrWeb Trojan.Darkshell.193
Zillya Trojan.CDur.Win32.1718
TrendMicro Cryp_Xin1
Emsisoft Gen:Variant.Zusy.425515 (B)
Ikarus Backdoor.Win32.Hupigon
Jiangmin Backdoor/Huigezi.lnc
Webroot W32.Delf.Gen
Google Detected
Avira BDS/Hupigon.Gen
Varist W32/PcClient.C_3.gen!Eldorado
Antiy-AVL Trojan/Win32.CDur
Kingsoft malware.kb.a.912
Microsoft TrojanDropper:Win32/Agent.EX
Xcitium TrojWare.Win32.CDur.~P@1j45ej
Arcabit Trojan.Zusy.D67E2B
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Zusy.425515
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cdur.C76630
McAfee BackDoor-DUS.gen
MAX malware (ai score=99)
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.MulDrop
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Cryp_Xin1
Yandex Trojan.GenAsa!47bVNQSOpIA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Prosti.NDU!tr
AVG Win32:Cdur [Trj]
Cybereason malicious.ce5086
Avast Win32:Cdur [Trj]

How to remove TrojanDropper:Win32/Agent.EX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago