Categories: Backdoor

Win32.Backdoor.Agent.A information

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Backdoor.Agent.A virus can do?

  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Backdoor.Agent.A?


File Info:

name: 3E5003D309DCBD663060.mlwpath: /opt/CAPEv2/storage/binaries/00318d15a84a0a9d9ca2a50a5b44e6faf4168050f69ed17a4af0495c47f96400crc32: 53F349FEmd5: 3e5003d309dcbd663060528d82aa2a5asha1: 455cfa140a10283731d2d893061423a0c12a5279sha256: 00318d15a84a0a9d9ca2a50a5b44e6faf4168050f69ed17a4af0495c47f96400sha512: 6173b15047e1513455bfebbeb83bedf792933463fbd0ac6e446a790a44df081f736cd2f4fecb7c1b48452c440852616edd8283f6790f1d80f076d2c9c3ab39e8ssdeep: 6144:yhlkhkxSX/t2UXhoFriX+GJWnnzwORe0epnLP/P1KGb6hM1XUPc0fD:Ehptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CA742A16FA689D36E68E76774582057630771E9157E36A4332ACF23F2E713C02EA211Fsha3_384: d463064d0148043be5ac9adec2e8fd2d9ce90d66077df14c1711da478577a134043cd7d90e77f3b71ea6bac4798e622fep_bytes: 558bec83ec088d45fc506a006a006820timestamp: 2008-08-29 13:01:43

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Office OneNoteFileVersion: 12.0.4518.1014InternalName: OneNoteLegalCopyright: © 2006 Microsoft Corporation. All rights reserved.LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: OneNote.exeProductName: Microsoft Office OneNoteProductVersion: 12.0.4518.1014Translation: 0x0000 0x04e4

Win32.Backdoor.Agent.A also known as:

Bkav W32.AIDetectMalware
AVG Win32:Agent-ADAU [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Backdoor.Agent.A
Skyhigh BehavesLike.Win32.Dropper.fh
McAfee BackDoor-DSE.b
Malwarebytes Generic.Malware.AI.DDS
Zillya Worm.Burn.Win32.1074
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 001cb4431 )
K7GW Trojan ( 001cb4431 )
BitDefenderTheta AI:FileInfector.A44F3C4816
VirIT Worm.Win32.Burn.A
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Botgor
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Botgor-9853222-0
Kaspersky Worm.Win32.Burn.b
BitDefender Win32.Backdoor.Agent.A
NANO-Antivirus Trojan.Win32.Generic.wdwvx
Avast Win32:Agent-ADAU [Trj]
Tencent Worm.Win32.Burn.a
Emsisoft Win32.Backdoor.Agent.A (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.Siggen.46270
VIPRE Win32.Backdoor.Agent.A
TrendMicro BKDR_BOTGOR.SML
Trapmine malicious.high.ml.score
FireEye Generic.mg.3e5003d309dcbd66
Sophos W32/Burn-Gen
Ikarus BehavesLike.Win32.ProcessHijack
Jiangmin Backdoor/Agent.bfic
Webroot W32.Backdoor.Gen
Varist W32/Heuristic-114!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.Burn
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Botgor.B
Xcitium Backdoor.Win32.Agent.~APQ@4ud5h
Arcabit Win32.Backdoor.Agent.A
ZoneAlarm Worm.Win32.Burn.b
GData Win32.Trojan.Botgor.A
Google Detected
AhnLab-V3 Worm/Win.Burn.R645125
VBA32 BScope.Backdoor.Botgor
ALYac Win32.Backdoor.Agent.A
MAX malware (ai score=82)
Cylance unsafe
Panda W32/BotNet.K
TrendMicro-HouseCall BKDR_BOTGOR.SML
Rising Virus.Botgor!1.D115 (CLASSIC)
Yandex Trojan.GenAsa!D907akwlPeY
SentinelOne Static AI – Malicious PE
Fortinet W32/Botgor.A
Zoner Trojan.Win32.83545
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Botgor.A(dyn)

How to remove Win32.Backdoor.Agent.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago