Trojan

What is “Win32/TrojanDownloader.Agent.DDF”?

Malware Removal

The Win32/TrojanDownloader.Agent.DDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.DDF virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Mimics the system’s user agent string for its own requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.Agent.DDF?


File Info:

crc32: 59768884
md5: 1aa36215f37ea6b2804d1e7955ef6633
name: 1AA36215F37EA6B2804D1E7955EF6633.mlw
sha1: 8cc686d4e5e4ea04b9934dc603e4608001bcf056
sha256: 080a5b6721694210b395e88cdd6943b42c472e5f0a81088be361b6a05ab313f7
sha512: 3e2557ac202a18a7a39ba2e02985ad1c87d6cf0694011267844ea5a34ffda7a8449bc568eb65727918b2540b4afafe9e71ba000bfdaa4ff73c3cbf1fda004e48
ssdeep: 1536:ICGlJ9DJdddtJuxNUno8ddhYyYMdd2BddddddDddWD:IjJh7uxNUnoZyY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.DDF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.10119
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic
ALYacGen:Trojan.ExplorerHijack.dmW@a8tzD0p
CylanceUnsafe
ZillyaTrojan.Generic.Win32.936961
SangforSuspicious.Win32.Razy.117397
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/EncPk.e27ea535
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5f37ea
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.DDF
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Trojan.ExplorerHijack.dmW@a8tzD0p
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Trojan.ExplorerHijack.dmW@a8tzD0p
TencentWin32.Trojan-downloader.Agent.Eanr
Ad-AwareGen:Trojan.ExplorerHijack.dmW@a8tzD0p
SophosMal/Generic-R + Mal/EncPk-ND
ComodoMalware@#11v0xax879ve9
BitDefenderThetaGen:NN.ZexaF.34266.dmW@a8tzD0p
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.IFAYS.A.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
FireEyeGeneric.mg.1aa36215f37ea6b2
EmsisoftGen:Trojan.ExplorerHijack.dmW@a8tzD0p (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.arajw
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1DF88B0
MicrosoftPWS:Win32/Zbot!ml
GDataGen:Trojan.ExplorerHijack.dmW@a8tzD0p
AhnLab-V3Malware/Win32.Generic.C1742881
Acronissuspicious
McAfeeGenericRXIM-UC!1AA36215F37E
MAXmalware (ai score=89)
VBA32Malware-Cryptor.Inject.gen.2
MalwarebytesSpyware.InfoStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.IFAYS.A.hp
RisingTrojan.Generic@ML.100 (RDML:zUlV+WVjY42o2q1bGQS/ZA)
YandexTrojan.DL.Agent!ryL8nHpe7zg
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Generic.AC.3BFB96!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/TrojanDownloader.Agent.DDF?

Win32/TrojanDownloader.Agent.DDF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment