Malware

Win32/Agent_AGen.DDP removal tips

Malware Removal

The Win32/Agent_AGen.DDP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.DDP virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.DDP?


File Info:

name: 420B67237EF7E0240451.mlw
path: /opt/CAPEv2/storage/binaries/7189877c3704a874148365566bf7749a4bbd758b72e02f63481121d8d6bf6358
crc32: 322DD7FA
md5: 420b67237ef7e0240451e10bd352fb0e
sha1: b687e931d1a3f522a979c539c0d27956d4e4d8d2
sha256: 7189877c3704a874148365566bf7749a4bbd758b72e02f63481121d8d6bf6358
sha512: b796ecd32593d9262193af53b4186dbf88b512853848f908b2c9b8790baaa48c95439729c80c041f06fded0803d12f8a0879ddf8d2214d97d69c5b8e710e5274
ssdeep: 768:DcknPaNSm0a+PP3lLuzZPKqYiGeq3uxRi:gknPOSW+PP3lLuBZYjeq35
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T16FF2D7597E444CFBDA91173C80E6D67A3A7CB190C6234F67F624B7308A33795309A1AE
sha3_384: bca3635dca82b0f297f2ebb9daf2407338f7c2838dc9dbc7ae748248d08056a5543eaa0960b34ba10c79e6b66a608dc6
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-08 23:09:15

Version Info:

0: [No Data]

Win32/Agent_AGen.DDP also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71598853
FireEyeGeneric.mg.420b67237ef7e024
SkyhighBehavesLike.Win32.BadFile.nm
McAfeeGenericRXWN-OT!420B67237EF7
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/MalwareX.7a549e4c
K7GWTrojan ( 005b1a2d1 )
K7AntiVirusTrojan ( 005b1a2d1 )
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aKslYSl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Agent.gen
BitDefenderTrojan.GenericKD.71598853
AvastWin32:MalwareX-gen [Trj]
EmsisoftTrojan.GenericKD.71598853 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.GenericKD.71598853
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.PSE.1BXSM3T
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D4448305
ZoneAlarmHEUR:Trojan-Dropper.Win32.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634507
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:d1h0r56R2SP)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent_AGen.DDP!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Agent_AGen.DDP?

Win32/Agent_AGen.DDP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment