Categories: Trojan

Win32/TrojanDropper.Agent.NCD information

The Win32/TrojanDropper.Agent.NCD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.NCD virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDropper.Agent.NCD?


File Info:

name: 75C3DDA16A0F76C69EA8.mlwpath: /opt/CAPEv2/storage/binaries/5fa26aaa31483f12a9d9411a48b71216ab7b242f46cc71a1d07dfc26b9b48ececrc32: C05BF233md5: 75c3dda16a0f76c69ea843bc33f3baeasha1: 917bd0fa9fb8eb059608965ead2fb76b71ab9370sha256: 5fa26aaa31483f12a9d9411a48b71216ab7b242f46cc71a1d07dfc26b9b48ecesha512: 174f1a7ba078b0b010389ccb10e99a73941305cd1a320db725fa000ea1cf463be7d154af8c0e381c469a55d4bd585eab97f9dffe6db959e0b2486488e47a891bssdeep: 384:jIz443QKj5PSEzOJS0rEPAexyQVogZrY2+7BmsnWmDFho3y25YO:jIUSbS0gFYPAexyQSgOj7IDBiOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15592C07B682B1E92C048AB7190D3FC9343E7DF6C52632D3D598716D14A6A30EF6B014Dsha3_384: 5700f9931250228371cbe5d81e40e3b07453c193613e3da559365047d1d7128fd39b2c2fd6a0a447a96239d183596246ep_bytes: 55ba0010400057565381ec740500008dtimestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

Win32/TrojanDropper.Agent.NCD also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.tsh9
MicroWorld-eScan Gen:Trojan.Heur.biY@HLGxOMb
ClamAV Win.Trojan.Agent-34600
FireEye Generic.mg.75c3dda16a0f76c6
CAT-QuickHeal TrojanDropper.Small
ALYac Gen:Trojan.Heur.biY@HLGxOMb
Malwarebytes Malware.AI.366704944
Zillya Downloader.Agent.Win32.82748
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004753d31 )
Alibaba TrojanDropper:Win32/Dloadr.acaf5ff7
K7GW Trojan ( 004753d31 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.0380F0A41B
Cyren W32/Agent.NCXB-1343
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.Agent.NCD
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender Gen:Trojan.Heur.biY@HLGxOMb
NANO-Antivirus Trojan.Win32.Agent.bwurx
Avast Win32:Trojan-gen
Tencent Trojan-Downloader.Win32.Agent.kg
TACHYON Trojan-Downloader/W32.Agent.20621.B
Emsisoft Gen:Trojan.Heur.biY@HLGxOMb (B)
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.MulDrop.4053
VIPRE Gen:Trojan.Heur.biY@HLGxOMb
TrendMicro TROJ_AGENT.TJT
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mc
Sophos Mal/EncPk-NSU
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Heur.biY@HLGxOMb
Jiangmin TrojanDownloader.Agent.hti
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan[Downloader]/Win32.Agent
Xcitium TrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
Arcabit Trojan.Heur.E027FD
ViRobot Trojan.Win.Z.Agent.20621.HM
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
Microsoft TrojanDropper:Win32/Small
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R17642
Acronis suspicious
McAfee Downloader-AYV
MAX malware (ai score=83)
VBA32 BScope.TrojanDownloader.Agent
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_AGENT.TJT
Rising Trojan.DL.Adload.act (CLASSIC)
Yandex Trojan.DL.Agent!zciVKs5jRaw
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove Win32/TrojanDropper.Agent.NCD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago