Categories: Trojan

Win32/TrojanDropper.Agent.NCD removal

The Win32/TrojanDropper.Agent.NCD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.NCD virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Win32/TrojanDropper.Agent.NCD?


File Info:

name: E6A44F5F174855720D64.mlwpath: /opt/CAPEv2/storage/binaries/df159f31908c1b44f658343011466188ac5b584a66cfea34accf3faa32a086d4crc32: F96B9F82md5: e6a44f5f174855720d64bbf7064ef7a8sha1: bc7b7db90868267e02fc2b65360044e3b90c3ddfsha256: df159f31908c1b44f658343011466188ac5b584a66cfea34accf3faa32a086d4sha512: 1651471a638e309853722242ec23ecf5beef074a4a63e8131fe52b0293b4b49fc2b5b1424c6c3c23d2862a3226a29a56ab8bc3a8adb71630aa936ca35383f448ssdeep: 768:jIUiXEdhKLzr19BKMqqxeGZNB1th2tqxSkqNqsAJ8x:j4XEDMr19BKMqqxeGZTfSq4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T125131B394F418AD9EAFCA8313D0FF44E78D9FD2012E2849D467D8A46C414647DB89FBAsha3_384: 3006794b7ce86de202dd8912cbc34021198bca0baae28d7902b8cc500f275c45d503a8cd25110c11c4ba1aba2049b568ep_bytes: 55ba0010400057565381ec740500008dtimestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

Win32/TrojanDropper.Agent.NCD also known as:

Lionic Trojan.Win32.Agent.tsh9
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.ciZ@HLGxOMb
ClamAV Win.Trojan.Agent-34600
FireEye Generic.mg.e6a44f5f17485572
CAT-QuickHeal TrojanDropper.Small
McAfee Downloader-AYV
Zillya Dropper.Agent.Win32.528852
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004753d31 )
Alibaba TrojanDropper:Win32/Dloadr.2dd285b2
K7GW Trojan ( 004753d31 )
Cybereason malicious.f17485
Cyren W32/Agent.NCXB-1343
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDropper.Agent.NCD
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender Gen:Trojan.Heur.ciZ@HLGxOMb
NANO-Antivirus Trojan.Win32.Agent.bwurx
Avast Win32:Agent-BTV [Trj]
Emsisoft Gen:Trojan.Heur.ciZ@HLGxOMb (B)
DrWeb Trojan.MulDrop.4053
VIPRE Gen:Trojan.Heur.ciZ@HLGxOMb
TrendMicro TROJ_AGENT.TJT
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.pm
Sophos Mal/EncPk-NSU
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Heur.ciZ@HLGxOMb
Jiangmin TrojanDownloader.Agent.hti
Avira TR/Drop.Age.apd.1.E
Antiy-AVL Trojan[Downloader]/Win32.Agent
Xcitium TrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
Arcabit Trojan.Heur.EAE0FA
ViRobot Trojan.Win.Z.Agent.43973
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
Microsoft TrojanDropper:Win32/Small
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R17642
Acronis suspicious
BitDefenderTheta AI:Packer.FB8313A11B
ALYac Gen:Trojan.Heur.ciZ@HLGxOMb
MAX malware (ai score=81)
VBA32 BScope.TrojanDownloader.Agent
Cylance unsafe
TrendMicro-HouseCall TROJ_AGENT.TJT
Tencent Trojan-DL.Win32.Agent.hj
Yandex Trojan.DL.Agent!zciVKs5jRaw
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Agent-BTV [Trj]
Panda Trj/CI.A

How to remove Win32/TrojanDropper.Agent.NCD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4231428423 removal

The Malware.AI.4231428423 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Malware.AI.1993670149 information

The Malware.AI.1993670149 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Win32:Webprefix [Trj] information

The Win32:Webprefix [Trj] is considered dangerous by lots of security experts. When this infection is…

10 mins ago

SpamTool.HackTool.SpamBot.DDS malicious file

The SpamTool.HackTool.SpamBot.DDS is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

UDS:Trojan-Downloader.Win32.Agent.xxzvud removal

The UDS:Trojan-Downloader.Win32.Agent.xxzvud is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Malware.AI.406487220 malicious file

The Malware.AI.406487220 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago