Trojan

What is “Win32/TrojanDropper.Agent.SSA”?

Malware Removal

The Win32/TrojanDropper.Agent.SSA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.SSA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Win32/TrojanDropper.Agent.SSA?


File Info:

name: CEEA8088C4359474B68E.mlw
path: /opt/CAPEv2/storage/binaries/d9ef637d411217b023fee921b972250a276a054091028033e6d9e3288fb27f0f
crc32: DD6B1C3F
md5: ceea8088c4359474b68eaf831de1bd56
sha1: f754dbd59f3b7c6bd3842a5fcd8ef9d0945030b1
sha256: d9ef637d411217b023fee921b972250a276a054091028033e6d9e3288fb27f0f
sha512: 243f17aad6bd3d711235266b8ca6e5400ad4bbe12e7537e02e218d4a3495f2e3e181539ef929958e9eaf3f49c98b0eb9a00fe276500276ec305ce273b619cf8f
ssdeep: 49152:fwOymMThFUiY6uQiQEsEPskesSbEJ5HQxOKi0r:fqmoUiYrQiQEsEU5bEJpQxOKHr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126C5AFB5B2A15FBBED171AFE608E59EF2B9ECF6316C200223BF515D1CB001949416D2E
sha3_384: c7c109bcd7eaa12a5490e8811ee37c9363f89133022d96b96b3b47215c83466c74c221a719e08303261a1c3e7f621242
ep_bytes: e855070000e97afeffff8b4df464890d
timestamp: 2022-07-12 18:02:44

Version Info:

0: [No Data]

Win32/TrojanDropper.Agent.SSA also known as:

LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.50627037
FireEyeGeneric.mg.ceea8088c4359474
McAfeeArtemis!CEEA8088C435
MalwarebytesTrojan.Crypt
VIPRETrojan.GenericKD.50627037
SangforTrojan.Win32.Agent.Vmfk
AlibabaBackdoor:Win32/Androm.31dd3bf5
CyrenW32/Trojan.TAQE-2947
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SSA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.GenericKD.50627037
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.93 (RDML:9RQ5MPFaD9DZIy7gksLuWw)
Ad-AwareTrojan.GenericKD.50627037
SophosMal/Generic-S
F-SecureBackdoor.BDS/Androm.biwgy
DrWebTrojan.PWS.Siggen3.19712
TrendMicroTROJ_GEN.R011C0WGF22
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.GenericKD.50627037 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
AviraBDS/Androm.biwgy
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D30481DD
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataTrojan.GenericKD.50627037
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5209492
Acronissuspicious
VBA32Backdoor.Androm
ALYacTrojan.GenericKD.50627037
MAXmalware (ai score=84)
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R011C0WGF22
TencentWin32.Backdoor.Androm.Tdzm
IkarusBackdoor.Androm
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34786.AsX@aaE8Sio
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/TrojanDropper.Agent.SSA?

Win32/TrojanDropper.Agent.SSA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment