Trojan

Win32/TrojanDropper.Agent.RBR removal guide

Malware Removal

The Win32/TrojanDropper.Agent.RBR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.RBR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Win32/TrojanDropper.Agent.RBR?


File Info:

crc32: 0B52C9AF
md5: 0e782f5f57876f5e1cab16e0d8afb69f
name: PFI_9077_765_2020.exe
sha1: cbe4910fba99d721710f836bef90ae05e8879e50
sha256: 2eff10c6153ea10cba3b0719f4526c474236e255ca55ed74f97809445e0a1c22
sha512: e62403d005e46a1632ae52ef4206a974ee20b4143df35272c80853788bb7bd1b4f660f8e8dc2a3cf48afffc28afceecc6987c46464c0eb7bcbe264ad79ac535d
ssdeep: 12288:idgz/V0T0TjFSPSX8H5PJ5Xq3S6yNH5rIcZSfe0IU+esTCmw:egzd0T28Zx5XqiZNZE9WDx2mw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanDropper.Agent.RBR also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Autoruns.GenericKD.33383121
McAfeeRDN/Generic Dropper
SangforMalware
BitDefenderTrojan.Autoruns.GenericKD.33383121
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
Invinceaheuristic
CyrenW32/Trojan.OYFT-3171
SymantecTrojan Horse
ESET-NOD32Win32/TrojanDropper.Agent.RBR
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Kryptik.abh
AlibabaTrojanDropper:Win32/Kryptik.dc2bb166
NANO-AntivirusTrojan.Win32.Kryptik.hbzvju
ViRobotTrojan.Win32.Z.Wacatac.702464
AegisLabTrojan.Win32.Generic.l6ei
TencentWin32.Trojan.Kryptik.Hzc
Ad-AwareTrojan.Autoruns.GenericKD.33383121
SophosMal/Fareit-V
F-SecureTrojan.TR/LokiBot.cbaoi
DrWebTrojan.PWS.Stealer.28109
TrendMicroTrojanSpy.Win32.LOKI.THCOABO
McAfee-GW-EditionBehavesLike.Win32.Dropper.jc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0e782f5f57876f5e
EmsisoftTrojan.Autoruns.GenericKD.33383121 (B)
F-ProtW32/Trojan3.AOXO
JiangminTrojan.Kryptik.agc
eGambitUnsafe.AI_Score_100%
AviraTR/LokiBot.cbaoi
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Lokibot.ART!MTB
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.Generic.D1FD62D1
ZoneAlarmTrojan.Win32.Kryptik.abh
GDataTrojan.Autoruns.GenericKD.33383121
BitDefenderThetaGen:NN.ZelphiF.34106.QOWaauKLC7mi
ALYacTrojan.Autoruns.GenericKD.33383121
VBA32TScope.Trojan.Delf
CylanceUnsafe
PandaTrj/Agent.OOW
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.THCOABO
RisingDropper.Agent!8.2F (CLOUD)
YandexTrojan.Igent.bTgK6X.5
MAXmalware (ai score=86)
FortinetW32/Agent.AJFK!tr
WebrootW32.Malware.Gen
AVGWin32:Trojan-gen
Cybereasonmalicious.fba99d
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Trojan.BO.ff2

How to remove Win32/TrojanDropper.Agent.RBR?

Win32/TrojanDropper.Agent.RBR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment