Trojan

Win32/TrojanDropper.Agent_AGen.W removal tips

Malware Removal

The Win32/TrojanDropper.Agent_AGen.W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent_AGen.W virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDropper.Agent_AGen.W?


File Info:

name: 63B047B8A800E448B947.mlw
path: /opt/CAPEv2/storage/binaries/10575209de737c80e72ace550b296879399cdff2057c27c9577c1cfb4e3201e6
crc32: A4878AFF
md5: 63b047b8a800e448b947c977107d46df
sha1: 6902f160dde7ebde42c6c6bfa3360324b23e0b42
sha256: 10575209de737c80e72ace550b296879399cdff2057c27c9577c1cfb4e3201e6
sha512: 9c10560a42c6395b450b745bd7ffcb4200073c1eeb63360384b801cc20fe4b89c3da075e4e1f5e6c85ffe910132ca2e959a01446fe51b7135280f73d1be0c1e9
ssdeep: 49152:by91hUbeMGDquvhwhMEMjOETmDWJfJD/wzRZXDiy/QYVxF1NXZRc6k5EH:bytUbelDquvhwhMEcIDWJ4Rwy/QYVxFG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF956CE374709037D2A6D1318E3DD9795BE8AD686324A0D353D0ED2B79607E2F63620B
sha3_384: 327ad454efe2e0005b4a2390af407aba186704569e2a374f4600ddffc616e7177b663c41b9361ae138a15ea33ff2f625
ep_bytes: e842090000e974feffffcccccccccccc
timestamp: 2023-10-12 01:36:55

Version Info:

CompanyName: 广联达科技股份有限公司
FileDescription: bugreport
FileVersion: 1.2.9.14
InternalName: Report.exe
LegalCopyright: Copyright (C) 2017 Glodon Software Co., Ltd
OriginalFilename: BugReport.exe
ProductName: bugreport
ProductVersion: 1.2.9.14
Translation: 0x0804 0x04b0

Win32/TrojanDropper.Agent_AGen.W also known as:

CyrenCloudW32/ABRisk.VWRW-8683:51:100:105.10575209!Threatlookup
BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.63b047b8a800e448
SkyhighBehavesLike.Win32.Injector.th
Cylanceunsafe
ZillyaTrojan.Badur.Win32.41867
SangforDropper.Win32.Agent.Vjib
K7AntiVirusTrojan ( 005aa8cb1 )
AlibabaTrojanDropper:Win32/Agent_AGen.6f605c39
K7GWTrojan ( 005aa8cb1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36608.8v0@aeWW@dfj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent_AGen.W
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan-Dropper.Win32.Agent.gen
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13f5f646
SophosMal/Generic-S
F-SecureTrojan.TR/Drop.Agent_AGen.psvbe
DrWebTrojan.MulDrop24.2767
TrendMicroTROJ_GEN.R002C0XJI23
Trapminesuspicious.low.ml.score
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojan.PSW.Disco.ffa
WebrootW32.Trojan.GenKD
VaristW32/ABRisk.VWRW-8683
AviraTR/Drop.Agent_AGen.psvbe
Antiy-AVLTrojan/Win32.Sabsik
KingsoftWin32.Troj.RAT.wj
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Dropper.Win32.Agent.gen
GoogleDetected
McAfeeArtemis!63B047B8A800
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XJI23
RisingDropper.Agent!8.2F (TFE:5:1VLplWDx6xP)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74007784.susgen
FortinetW32/Agent_AGen.W!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.0dde7e
DeepInstinctMALICIOUS

How to remove Win32/TrojanDropper.Agent_AGen.W?

Win32/TrojanDropper.Agent_AGen.W removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment