Backdoor

Win32.Backdoor.Agent.A information

Malware Removal

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Backdoor.Agent.A virus can do?

  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Backdoor.Agent.A?


File Info:

name: 3E5003D309DCBD663060.mlw
path: /opt/CAPEv2/storage/binaries/00318d15a84a0a9d9ca2a50a5b44e6faf4168050f69ed17a4af0495c47f96400
crc32: 53F349FE
md5: 3e5003d309dcbd663060528d82aa2a5a
sha1: 455cfa140a10283731d2d893061423a0c12a5279
sha256: 00318d15a84a0a9d9ca2a50a5b44e6faf4168050f69ed17a4af0495c47f96400
sha512: 6173b15047e1513455bfebbeb83bedf792933463fbd0ac6e446a790a44df081f736cd2f4fecb7c1b48452c440852616edd8283f6790f1d80f076d2c9c3ab39e8
ssdeep: 6144:yhlkhkxSX/t2UXhoFriX+GJWnnzwORe0epnLP/P1KGb6hM1XUPc0fD:Ehp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA742A16FA689D36E68E76774582057630771E9157E36A4332ACF23F2E713C02EA211F
sha3_384: d463064d0148043be5ac9adec2e8fd2d9ce90d66077df14c1711da478577a134043cd7d90e77f3b71ea6bac4798e622f
ep_bytes: 558bec83ec088d45fc506a006a006820
timestamp: 2008-08-29 13:01:43

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Office OneNote
FileVersion: 12.0.4518.1014
InternalName: OneNote
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: OneNote.exe
ProductName: Microsoft Office OneNote
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Win32.Backdoor.Agent.A also known as:

BkavW32.AIDetectMalware
AVGWin32:Agent-ADAU [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Backdoor.Agent.A
SkyhighBehavesLike.Win32.Dropper.fh
McAfeeBackDoor-DSE.b
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Burn.Win32.1074
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001cb4431 )
K7GWTrojan ( 001cb4431 )
BitDefenderThetaAI:FileInfector.A44F3C4816
VirITWorm.Win32.Burn.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Botgor
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Botgor-9853222-0
KasperskyWorm.Win32.Burn.b
BitDefenderWin32.Backdoor.Agent.A
NANO-AntivirusTrojan.Win32.Generic.wdwvx
AvastWin32:Agent-ADAU [Trj]
TencentWorm.Win32.Burn.a
EmsisoftWin32.Backdoor.Agent.A (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Siggen.46270
VIPREWin32.Backdoor.Agent.A
TrendMicroBKDR_BOTGOR.SML
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3e5003d309dcbd66
SophosW32/Burn-Gen
IkarusBehavesLike.Win32.ProcessHijack
JiangminBackdoor/Agent.bfic
WebrootW32.Backdoor.Gen
VaristW32/Heuristic-114!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.Burn
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Botgor.B
XcitiumBackdoor.Win32.Agent.~APQ@4ud5h
ArcabitWin32.Backdoor.Agent.A
ZoneAlarmWorm.Win32.Burn.b
GDataWin32.Trojan.Botgor.A
GoogleDetected
AhnLab-V3Worm/Win.Burn.R645125
VBA32BScope.Backdoor.Botgor
ALYacWin32.Backdoor.Agent.A
MAXmalware (ai score=82)
Cylanceunsafe
PandaW32/BotNet.K
TrendMicro-HouseCallBKDR_BOTGOR.SML
RisingVirus.Botgor!1.D115 (CLASSIC)
YandexTrojan.GenAsa!D907akwlPeY
SentinelOneStatic AI – Malicious PE
FortinetW32/Botgor.A
ZonerTrojan.Win32.83545
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Botgor.A(dyn)

How to remove Win32.Backdoor.Agent.A?

Win32.Backdoor.Agent.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment