Categories: Malware

Win32/Agent.SIP malicious file

The Win32/Agent.SIP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.SIP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
edgedl.me.gvt1.com
update.googleapis.com

How to determine Win32/Agent.SIP?


File Info:

crc32: E1D8F82Dmd5: 8df2460c17f4de87774bd9b94fcc2326name: 8DF2460C17F4DE87774BD9B94FCC2326.mlwsha1: 538b2d46eb7c9e3b2200467356fbbdf4f47f7bdesha256: c5133fc41b7be9974e681606882d57050f2d593ac011bffbc215a1b491d440adsha512: 2ec42acff59bf2db085e6d1d8fd2a1d268537ff073d80407fcbd37bdfb89da27d017e68a4f396752a02e2322c1859f64fcad499b4df53a5bb337cba7dce637bessdeep: 3072:3V0uuXNRyvX9pN2fHt4Z76YtM8v9CSVuUJEeUlC8SvwUd6aPYbMYAblVn5y7je7:3V0ukba9pN2PiBS8v9dVz9UCdd6awbatype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Agent.SIP also known as:

Lionic Trojan.Win32.Generic.4!c
DrWeb Trojan.Winlock.13061
ClamAV Win.Dropper.Zeus-9828870-0
Cylance Unsafe
Zillya Trojan.Agent.Win32.717411
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Obfuscator.83805ba1
K7GW Trojan ( 00220ec91 )
K7AntiVirus Trojan ( 00220ec91 )
Cyren W32/S-316e9749!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Agent.SIP
APEX Malicious
Avast Win32:Mystic
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Barys.513
NANO-Antivirus Trojan.Win32.HmBlocker.cqokz
ViRobot Trojan.Win32.A.HmBlocker.120832.B
MicroWorld-eScan Gen:Variant.Barys.513
Tencent Win32.Trojan.Generic.Eges
Ad-Aware Gen:Variant.Barys.513
Sophos ML/PE-A + Mal/FakeAV-MR
Comodo Malware@#o6a2uyoremsm
BitDefenderTheta Gen:NN.ZexaF.34058.ku0@aCRuhdgQ
VIPRE Trojan.Win32.FakeAV.gq (v)
TrendMicro Ransom_LockScreen.R002C0DH921
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.cm
FireEye Generic.mg.8df2460c17f4de87
Emsisoft Gen:Variant.Barys.513 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.dwux
Avira TR/Dropper.Gen
eGambit Generic.Downloader
Antiy-AVL Trojan/Generic.ASMalwS.1891238
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Bulta!rfn
GData Gen:Variant.Barys.513
Acronis suspicious
McAfee GenericRXHK-XN!8DF2460C17F4
MAX malware (ai score=99)
VBA32 Trojan.ExpProc.014
Malwarebytes Malware.AI.3599739892
Panda Generic Malware
TrendMicro-HouseCall Ransom_LockScreen.R002C0DH921
Rising Trojan.Generic@ML.99 (RDML:8ZbhrN8Hl664V/gBuww+lw)
Yandex Trojan.GenAsa!QSlAEFS+Ris
Ikarus Trojan-Ransom.HmBlocker
Fortinet W32/BrowHost.KP!tr
AVG Win32:Mystic
Paloalto generic.ml
Qihoo-360 Win32/TrojanDropper.Generic.HxQBxGkA

How to remove Win32/Agent.SIP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago