Categories: Backdoor

Win32.Backdoor.Agent.A removal tips

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Backdoor.Agent.A virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Backdoor.Agent.A?


File Info:

name: 14F42E022F2494FFC40E.mlwpath: /opt/CAPEv2/storage/binaries/c5eb9f3566385e4b3d060256d8e0eb1d9d2ee4b1a3b9c6c9fca0808eea858b3dcrc32: 9E945980md5: 14f42e022f2494ffc40e5a420939add9sha1: 92aedca81f12dfa9079e415f166639e70d211fabsha256: c5eb9f3566385e4b3d060256d8e0eb1d9d2ee4b1a3b9c6c9fca0808eea858b3dsha512: d1688aacbc27cc3148fc192debbbaf4b9a19e98d58874d0cd89d0ad671be56fcc441ac0a002020fd83ee9a112d9c70beea736aff5179d928fe066d7282cbac19ssdeep: 12288:jHmznO3n+LPVTv2aM/lNY1NBfL670MuBMRrJbApXXE3:jHz3OTVTfL670MCMXGktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T185F4E016A5A2E085E43D06B4E95686F872041ED17FCA1FB39A91FF9E3F315F05C210AEsha3_384: 605e9b38a339512644db2119a3dfdd30aebec1a84d5eb2c59371ec9d7226bfe366d77b3504ba7d9eec41ba029514986eep_bytes: 558bec83ec088d45fc506a006a006820timestamp: 2008-08-29 13:01:43

Version Info:

CompanyName: Microsoft CorporationFileDescription: Organization Chart Add-in for Microsoft Office programsFileVersion: 15.0.4569.1506InternalName: OrgChartLegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: OrgChart.ExeProductName: Microsoft Office 2013ProductVersion: 15.0.4569.1506Translation: 0x0000 0x04e4

Win32.Backdoor.Agent.A also known as:

Bkav W32.AIDetectMalware
DrWeb BackDoor.Siggen.46270
MicroWorld-eScan Win32.Backdoor.Agent.A
FireEye Generic.mg.14f42e022f2494ff
Skyhigh BackDoor-DSE.b
McAfee BackDoor-DSE.b
Malwarebytes Generic.Malware.AI.DDS
VIPRE Win32.Backdoor.Agent.A
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Botgor.b90a3be7
K7GW Trojan ( f10005021 )
K7AntiVirus Trojan ( f10005021 )
BitDefenderTheta AI:FileInfector.A44F3C4816
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Botgor
APEX Malicious
TrendMicro-HouseCall BKDR_BOTGOR.SML
ClamAV Win.Malware.Botgor-9853222-0
Kaspersky Worm.Win32.Burn.b
BitDefender Win32.Backdoor.Agent.A
NANO-Antivirus Trojan.Win32.Generic.wdwvx
Avast Win32:Agent-ADAU [Trj]
Tencent Worm.Win32.Burn.a
Emsisoft Win32.Backdoor.Agent.A (B)
Google Detected
F-Secure Trojan.TR/Dropper.Gen
Zillya Worm.Burn.Win32.424
TrendMicro BKDR_BOTGOR.SML
Trapmine malicious.high.ml.score
Sophos W32/Burn-Gen
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Agent.bfic
Varist W32/Heuristic-114!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=88)
Antiy-AVL Worm/Win32.Burn
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Botgor.B
Gridinsoft Trojan.Win32.Agent.sa
Xcitium Backdoor.Win32.Agent.~APQ@4ud5h
Arcabit Win32.Backdoor.Agent.A
ZoneAlarm Worm.Win32.Burn.b
GData Win32.Trojan.Botgor.A
Cynet Malicious (score: 100)
VBA32 BScope.Backdoor.Botgor
ALYac Win32.Backdoor.Agent.A
Cylance unsafe
Panda W32/BotNet.K
Rising Virus.Botgor!1.D115 (CLASSIC)
Yandex Trojan.GenAsa!D907akwlPeY
Ikarus BehavesLike.Win32.ProcessHijack
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Botgor.A
AVG Win32:Agent-ADAU [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Botgor.A(dyn)

How to remove Win32.Backdoor.Agent.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago