Trojan

What is “TrojanDropper:Win32/Agent.ZAD”?

Malware Removal

The TrojanDropper:Win32/Agent.ZAD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Agent.ZAD virus can do?

  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Agent.ZAD?


File Info:

name: 8E90A8A3163C1EA32980.mlw
path: /opt/CAPEv2/storage/binaries/d9d6b14b4fea0fc9e3aa8caafa2570aa54d7af937dd1a4acdb4fbc357622c311
crc32: BA06AB4B
md5: 8e90a8a3163c1ea3298067bd4d487bec
sha1: 69d04af4451cd0ac000bca069a44350196f6496b
sha256: d9d6b14b4fea0fc9e3aa8caafa2570aa54d7af937dd1a4acdb4fbc357622c311
sha512: ec6d20fab4e687def12c2e0a20b3bd3b900eeef043151807fea683b43b0a3a6d6fc89573149016e09c5bdb538812612c11b9e5b32e7cbe111fc4fe49c8152e4c
ssdeep: 96:CZZ/4mnXWoOQ/M+itmpeVzJGzagZteV0ZAhQIPDinm40xqbbZsXM4NFZwzsOO+K:OZ/HXWoNveq3gtDinm9xWbZP4NrwO+K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4E19E87AB441277C49B2532074A8905253732331FFE7B522AF9AC474F830AA1178229
sha3_384: b4ceac002e4b058ac16bf0d7075e2d7f3fbbeca946113c89da7f9a8e84b1c07a6b9e358eb5664c00e46c9c3ca06d5dc0
ep_bytes: 60be007040008dbe00a0ffff57eb0b90
timestamp: 2011-04-13 10:38:02

Version Info:

0: [No Data]

TrojanDropper:Win32/Agent.ZAD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Malware.B!dld!.CF8E3DC6
SkyhighBehavesLike.Win32.Generic.zh
McAfeeArtemis!8E90A8A3163C
ZillyaTrojan.OnLineGames.Win32.95766
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:Win32/OnLineGames.0da2a065
K7GWPassword-Stealer ( 0055e3dc1 )
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
SymantecInfostealer
ESET-NOD32a variant of Win32/PSW.OnLineGames.PIO
APEXMalicious
ClamAVWin.Trojan.Agent-1136782
KasperskyTrojan-PSW.Win32.YY.c
BitDefenderGeneric.Malware.B!dld!.CF8E3DC6
NANO-AntivirusTrojan.Win32.Agent.cxqxxa
AvastWin32:Trojan-gen
TencentWin32.Trojan-QQPass.QQRob.Zimw
EmsisoftGeneric.Malware.B!dld!.CF8E3DC6 (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.32542
VIPREGeneric.Malware.B!dld!.CF8E3DC6
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8e90a8a3163c1ea3
SophosML/PE-A
IkarusTrojan-PWS.OnlineGames3
JiangminTrojan/Agent.eobn
WebrootW32.Malware.gen
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Uosproy.A.gen!Eldorado
Antiy-AVLTrojan[PSW]/Win32.YY
Kingsoftmalware.kb.b.877
MicrosoftTrojanDropper:Win32/Agent.ZAD
XcitiumTrojWare.Win32.AntiAV.nhr@4jwxmu
ArcabitGeneric.Malware.B!dld!.CF8E3DC6
ViRobotTrojan.Win32.A.Agent.7168.A[UPX]
ZoneAlarmTrojan-PSW.Win32.YY.c
GDataGeneric.Malware.B!dld!.CF8E3DC6
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.OnlineGameHack.R137
Acronissuspicious
ALYacGeneric.Malware.B!dld!.CF8E3DC6
TACHYONTrojan-PWS/W32.YY.13312
VBA32BScope.Trojan.IRCbot
Cylanceunsafe
PandaTrj/CI.A
RisingDropper.Agent!8.2F (TFE:5:vRPIypSq5FC)
YandexTrojan.GenAsa!Jlw5iCt2uy4
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.DEUU!tr
BitDefenderThetaAI:Packer.A905A4BF1F
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:Win/YY.c

How to remove TrojanDropper:Win32/Agent.ZAD?

TrojanDropper:Win32/Agent.ZAD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment