Trojan

How to remove “Win32/TrojanDropper.Agent.SRW”?

Malware Removal

The Win32/TrojanDropper.Agent.SRW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.SRW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Created a process from a suspicious location
  • Attempts to execute suspicious powershell command arguments

How to determine Win32/TrojanDropper.Agent.SRW?


File Info:

name: 3486C92D06D0086F02E6.mlw
path: /opt/CAPEv2/storage/binaries/ff2a01c2877cc5147513e3bbe022fd0f116419087212f0d3ed82af19ccea3cdf
crc32: AEC6BD67
md5: 3486c92d06d0086f02e61b91c4ece873
sha1: c3f7605fe857c39fc7cac7111cc69c7608d3223a
sha256: ff2a01c2877cc5147513e3bbe022fd0f116419087212f0d3ed82af19ccea3cdf
sha512: a46322321c1efd933e3eadff033fe5d57d37fbc60945da1afa1261a57c07aa6b02c432866cc1b7e9eaca497c51cbbaa7a02d13d9704c41cb4a131f3c9761534f
ssdeep: 49152:8ZpSseqYKu5Az3fLkXClZ6FJnSLS37z8Mjgw7cYK2N8xD2vV5vpBx22lo7DvIGq6:KpSWMSOx3PZgw72D2vLvpBx22lo7DvBP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162E5CE6DFB0A11B0D31B92B1C54FEB77962479688431EABBFF4AC92478335433C69192
sha3_384: 5e5381bce72dbfaf1f982575ac8f31b560a9b2a7b46f77aa0a8bb9305b35f3d3e81a28aa596c9b59fe07f41b43ce9ff6
ep_bytes: c70568a06f0001000000e9b1fcffff90
timestamp: 2022-07-06 19:29:52

Version Info:

0: [No Data]

Win32/TrojanDropper.Agent.SRW also known as:

LionicTrojan.Win32.Bingoml.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.50589219
FireEyeGeneric.mg.3486c92d06d0086f
ALYacTrojan.GenericKD.50589219
VIPRETrojan.GenericKD.50589219
SangforDropper.Win32.Bingoml.V5fn
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDropper:Win32/Bingoml.66371768
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.fe857c
CyrenW32/ABTrojan.CICY-3376
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SRW
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Bingoml.ffuj
BitDefenderTrojan.GenericKD.50589219
NANO-AntivirusTrojan.Win32.Fsysna.jpyltk
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Trojan.Bingoml.Ljkg
Ad-AwareTrojan.GenericKD.50589219
EmsisoftTrojan.GenericKD.50589219 (B)
DrWebTrojan.DownLoader45.4290
TrendMicroTROJ_GEN.R002C0WG922
McAfee-GW-EditionBehavesLike.Win32.Wanex.vc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S (PUA)
GDataWin32.Trojan.PSE.J84RER
JiangminTrojan.Fsysna.odo
AviraTR/Redcap.syugj
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.6
ZoneAlarmTrojan.Win32.Bingoml.ffuj
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Infostealer/Win.Injection.R504199
McAfeeGenericRXTP-UV!3486C92D06D0
MalwarebytesMalware.AI.422939629
TrendMicro-HouseCallTROJ_GEN.R002C0WG922
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34786.@QW@aW5x@2h
AVGWin32:MalOb-IJ [Cryp]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/TrojanDropper.Agent.SRW?

Win32/TrojanDropper.Agent.SRW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment