Trojan

Win32/TrojanDropper.Agent.NCD removal

Malware Removal

The Win32/TrojanDropper.Agent.NCD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.NCD virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Win32/TrojanDropper.Agent.NCD?


File Info:

name: E6A44F5F174855720D64.mlw
path: /opt/CAPEv2/storage/binaries/df159f31908c1b44f658343011466188ac5b584a66cfea34accf3faa32a086d4
crc32: F96B9F82
md5: e6a44f5f174855720d64bbf7064ef7a8
sha1: bc7b7db90868267e02fc2b65360044e3b90c3ddf
sha256: df159f31908c1b44f658343011466188ac5b584a66cfea34accf3faa32a086d4
sha512: 1651471a638e309853722242ec23ecf5beef074a4a63e8131fe52b0293b4b49fc2b5b1424c6c3c23d2862a3226a29a56ab8bc3a8adb71630aa936ca35383f448
ssdeep: 768:jIUiXEdhKLzr19BKMqqxeGZNB1th2tqxSkqNqsAJ8x:j4XEDMr19BKMqqxeGZTfSq4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125131B394F418AD9EAFCA8313D0FF44E78D9FD2012E2849D467D8A46C414647DB89FBA
sha3_384: 3006794b7ce86de202dd8912cbc34021198bca0baae28d7902b8cc500f275c45d503a8cd25110c11c4ba1aba2049b568
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

Win32/TrojanDropper.Agent.NCD also known as:

LionicTrojan.Win32.Agent.tsh9
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.ciZ@HLGxOMb
ClamAVWin.Trojan.Agent-34600
FireEyeGeneric.mg.e6a44f5f17485572
CAT-QuickHealTrojanDropper.Small
McAfeeDownloader-AYV
ZillyaDropper.Agent.Win32.528852
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004753d31 )
AlibabaTrojanDropper:Win32/Dloadr.2dd285b2
K7GWTrojan ( 004753d31 )
Cybereasonmalicious.f17485
CyrenW32/Agent.NCXB-1343
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.ciZ@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Agent-BTV [Trj]
EmsisoftGen:Trojan.Heur.ciZ@HLGxOMb (B)
DrWebTrojan.MulDrop.4053
VIPREGen:Trojan.Heur.ciZ@HLGxOMb
TrendMicroTROJ_AGENT.TJT
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.pm
SophosMal/EncPk-NSU
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.ciZ@HLGxOMb
JiangminTrojanDownloader.Agent.hti
AviraTR/Drop.Age.apd.1.E
Antiy-AVLTrojan[Downloader]/Win32.Agent
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.EAE0FA
ViRobotTrojan.Win.Z.Agent.43973
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
Acronissuspicious
BitDefenderThetaAI:Packer.FB8313A11B
ALYacGen:Trojan.Heur.ciZ@HLGxOMb
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT.TJT
TencentTrojan-DL.Win32.Agent.hj
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Agent-BTV [Trj]
PandaTrj/CI.A

How to remove Win32/TrojanDropper.Agent.NCD?

Win32/TrojanDropper.Agent.NCD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment