Trojan

TrojanDropper:Win32/Agent.IP malicious file

Malware Removal

The TrojanDropper:Win32/Agent.IP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Agent.IP virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Agent.IP?


File Info:

name: 870593066C404EC0587E.mlw
path: /opt/CAPEv2/storage/binaries/ccfcd3f904e9862a2adf3309f445bbc0d912d9afef6473a89cdf3fb6c6ee144f
crc32: 348C7F0D
md5: 870593066c404ec0587e680031d5269d
sha1: 1781c67eae32c51f4b48aca15a17e35693ee03ea
sha256: ccfcd3f904e9862a2adf3309f445bbc0d912d9afef6473a89cdf3fb6c6ee144f
sha512: 0d3ea2d4d458cb2b57d3d0bf7fb08e65299bddb3014b644b61c196a3214d7a321e14c6cca8b78ff5084300d98125d04254c4fe53b780f3ad4016fe8f022b032e
ssdeep: 768:lGxG8ftqr1zfinbAyUUlCamQV2YlyW4Xw9cxK9uN3UAC8wTreLX:lcrftqr1zqpUUzCWPcxx/zAeLX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14633C0073E6ACF26C045D9341F75AD381702AC7A3E6129ABC7A56C5CFC796812E7205F
sha3_384: c9e2a0add37c791164de7466c3ba3858904f83677e0735f67d3f19e2084b0dcc4b98b15cfd95772598f8a9c3b47f7c61
ep_bytes: 9090535051b900010000b80000000090
timestamp: 2005-04-05 01:57:37

Version Info:

0: [No Data]

TrojanDropper:Win32/Agent.IP also known as:

LionicTrojan.Win32.Agent.l3GD
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.dqX@yv!zLBabf
ClamAVWin.Dropper.Agent-31744
FireEyeGeneric.mg.870593066c404ec0
CAT-QuickHealTrojan.Agent.7551
SkyhighBehavesLike.Win32.Generic.qm
McAfeeBackDoor-CKB.g
Cylanceunsafe
ZillyaTrojan.Agent.Win32.65917
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3df1 )
AlibabaTrojanDropper:Win32/KythDr.811202eb
K7GWTrojan ( 0055e3df1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.7ADF49091D
VirITTrojan.Win32.Agent.GH
SymantecBackdoor.Pcclient
ESET-NOD32a variant of Win32/TrojanDropper.Agent.IL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.avo
BitDefenderGen:Trojan.Heur.dqX@yv!zLBabf
NANO-AntivirusTrojan.Win32.Agent.bmpbd
AvastWin32:Agent-EPC [Trj]
TencentMalware.Win32.Gencirc.10b2d44d
SophosMal/Generic-R
BaiduWin32.Trojan-Dropper.Agent.ai
F-SecureTrojan.TR/Drop.Agent.il.10
DrWebBackDoor.Winsta
VIPREGen:Trojan.Heur.dqX@yv!zLBabf
TrendMicroTROJ_FAM_0000791.TOMA
EmsisoftGen:Trojan.Heur.dqX@yv!zLBabf (B)
IkarusBackdoor.Win32.PcClient
GDataGen:Trojan.Heur.dqX@yv!zLBabf
JiangminTrojan/Agent.eriv
WebrootW32.Trojan.Dropper.Agent
GoogleDetected
AviraTR/Drop.Agent.il.10
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.HeurC.KVM007.a
XcitiumTrojWare.Win32.Agent.~WDD@hl21
ArcabitTrojan.Heur.EB7DE3
ViRobotTrojan.Win32.Agent.49152.V
ZoneAlarmTrojan.Win32.Agent.avo
MicrosoftTrojanDropper:Win32/Agent.IP
VaristW32/Agent.MV.gen!Eldorado
AhnLab-V3Backdoor/Win32.PcClient.R2889
VBA32Trojan.Agent
ALYacGen:Trojan.Heur.dqX@yv!zLBabf
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3466118881
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FAM_0000791.TOMA
RisingTrojan.Win32.Agent.atk (CLASSIC)
YandexTrojan.GenAsa!TbNkhvdfl14
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PcClient.LA!tr.bdr
AVGWin32:Agent-EPC [Trj]
Cybereasonmalicious.eae32c
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Agent.IP?

TrojanDropper:Win32/Agent.IP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment