Backdoor

Win32.Backdoor.Agent.A removal tips

Malware Removal

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Backdoor.Agent.A virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Backdoor.Agent.A?


File Info:

name: 14F42E022F2494FFC40E.mlw
path: /opt/CAPEv2/storage/binaries/c5eb9f3566385e4b3d060256d8e0eb1d9d2ee4b1a3b9c6c9fca0808eea858b3d
crc32: 9E945980
md5: 14f42e022f2494ffc40e5a420939add9
sha1: 92aedca81f12dfa9079e415f166639e70d211fab
sha256: c5eb9f3566385e4b3d060256d8e0eb1d9d2ee4b1a3b9c6c9fca0808eea858b3d
sha512: d1688aacbc27cc3148fc192debbbaf4b9a19e98d58874d0cd89d0ad671be56fcc441ac0a002020fd83ee9a112d9c70beea736aff5179d928fe066d7282cbac19
ssdeep: 12288:jHmznO3n+LPVTv2aM/lNY1NBfL670MuBMRrJbApXXE3:jHz3OTVTfL670MCMXGk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185F4E016A5A2E085E43D06B4E95686F872041ED17FCA1FB39A91FF9E3F315F05C210AE
sha3_384: 605e9b38a339512644db2119a3dfdd30aebec1a84d5eb2c59371ec9d7226bfe366d77b3504ba7d9eec41ba029514986e
ep_bytes: 558bec83ec088d45fc506a006a006820
timestamp: 2008-08-29 13:01:43

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Organization Chart Add-in for Microsoft Office programs
FileVersion: 15.0.4569.1506
InternalName: OrgChart
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: OrgChart.Exe
ProductName: Microsoft Office 2013
ProductVersion: 15.0.4569.1506
Translation: 0x0000 0x04e4

Win32.Backdoor.Agent.A also known as:

BkavW32.AIDetectMalware
DrWebBackDoor.Siggen.46270
MicroWorld-eScanWin32.Backdoor.Agent.A
FireEyeGeneric.mg.14f42e022f2494ff
SkyhighBackDoor-DSE.b
McAfeeBackDoor-DSE.b
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Backdoor.Agent.A
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Botgor.b90a3be7
K7GWTrojan ( f10005021 )
K7AntiVirusTrojan ( f10005021 )
BitDefenderThetaAI:FileInfector.A44F3C4816
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Botgor
APEXMalicious
TrendMicro-HouseCallBKDR_BOTGOR.SML
ClamAVWin.Malware.Botgor-9853222-0
KasperskyWorm.Win32.Burn.b
BitDefenderWin32.Backdoor.Agent.A
NANO-AntivirusTrojan.Win32.Generic.wdwvx
AvastWin32:Agent-ADAU [Trj]
TencentWorm.Win32.Burn.a
EmsisoftWin32.Backdoor.Agent.A (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
ZillyaWorm.Burn.Win32.424
TrendMicroBKDR_BOTGOR.SML
Trapminemalicious.high.ml.score
SophosW32/Burn-Gen
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Agent.bfic
VaristW32/Heuristic-114!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLWorm/Win32.Burn
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Botgor.B
GridinsoftTrojan.Win32.Agent.sa
XcitiumBackdoor.Win32.Agent.~APQ@4ud5h
ArcabitWin32.Backdoor.Agent.A
ZoneAlarmWorm.Win32.Burn.b
GDataWin32.Trojan.Botgor.A
CynetMalicious (score: 100)
VBA32BScope.Backdoor.Botgor
ALYacWin32.Backdoor.Agent.A
Cylanceunsafe
PandaW32/BotNet.K
RisingVirus.Botgor!1.D115 (CLASSIC)
YandexTrojan.GenAsa!D907akwlPeY
IkarusBehavesLike.Win32.ProcessHijack
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Botgor.A
AVGWin32:Agent-ADAU [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Botgor.A(dyn)

How to remove Win32.Backdoor.Agent.A?

Win32.Backdoor.Agent.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment