Home Malware Programs Trojans TrojWare.Win32.Trojan.Agent.Gen

TrojWare.Win32.Trojan.Agent.Gen

Posted: November 28, 2011

Threat Metric

Threat Level: 8/10
Infected PCs: 6,443
First Seen: November 28, 2011
Last Seen: May 26, 2022
OS(es) Affected: Windows

TrojWare.Win32.Trojan.Agent.Gen is a hazardous Trojan that may be associated with rogue anti-spyware or anti-virus applications. TrojWare.Win32.Trojan.Agent.Gen can use misleading techniques in a try to bypass the detection of security software. TrojWare.Win32.Trojan.Agent.Gen may also download and install additional malware threats. Remove TrojWare.Win32.Trojan.Agent.Gen immediately after detection.

Aliases

Downloader.Generic13.ASWM [AVG]TR/Dldr.Dofoil.pyd.1 [AntiVir]Trojan.MulDrop4.37142 [DrWeb]Trojan-Downloader.Win32.Dofoil.pyd [Kaspersky]Artemis!18ECD4CE0C1D [McAfee]Generic32.CCJX [AVG]W32/Tepfer.AAX!tr.pws [Fortinet]Trojan.Win32.Inject [Ikarus]Trojan.DownLoader8.5817 [DrWeb]Mal/EncPk-AJS [Sophos]Trojan-Spy.Win32.Zbot.kwsy [Kaspersky]Win32:Zbot-QYS [Trj] [Avast]PWS-Zbot-FAQD!19E11B038CA4 [McAfee]Win.Trojan.Agent-215463 [ClamAV]RDN/Generic.dx!nr [McAfee]
More aliases (2753)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%ALLUSERSPROFILE%\DisplaySwitch.exe File name: DisplaySwitch.exe
Size: 91.64 KB (91648 bytes)
MD5: 18ecd4ce0c1d8178adb90da83c3dbf96
Detection count: 119
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: August 7, 2013
%ALLUSERSPROFILE%\DisplaySwitch.exe File name: DisplaySwitch.exe
Size: 35.84 KB (35840 bytes)
MD5: c9113a06eb0cffea210b38b642376144
Detection count: 91
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: July 18, 2013
%SystemDrive%\Users\<username>\AppData\Roaming\{132C4A06-1316-2911-0E24-0B041D0D1C2E}.exe File name: {132C4A06-1316-2911-0E24-0B041D0D1C2E}.exe
Size: 325.12 KB (325120 bytes)
MD5: 3b2c19223597af30616e05b78cba6c8c
Detection count: 71
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\Users\<username>\AppData\Roaming
Group: Malware file
Last Updated: May 13, 2013
%ALLUSERSPROFILE%\DisplaySwitch.exe File name: DisplaySwitch.exe
Size: 36.86 KB (36864 bytes)
MD5: 3608173ac111880d121cea7de9de855c
Detection count: 68
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: September 1, 2013
%ALLUSERSPROFILE%\DisplaySwitch.exe File name: DisplaySwitch.exe
Size: 134.65 KB (134656 bytes)
MD5: 4d4f4d2b8b19d065f21f4bdc2d74aaa4
Detection count: 63
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: July 27, 2013
%APPDATA%\C17E.exe File name: C17E.exe
Size: 103.42 KB (103424 bytes)
MD5: 204744690ab96d6b8a0d050912708706
Detection count: 61
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%
Group: Malware file
Last Updated: April 29, 2013
%ALLUSERSPROFILE%\DisplaySwitch.exe File name: DisplaySwitch.exe
Size: 37.37 KB (37376 bytes)
MD5: aaff39f5359adfa1c10e9a391cbd348d
Detection count: 49
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: April 10, 2013
%WINDIR%\system32\jdnpflie.exe File name: jdnpflie.exe
Size: 106.49 KB (106496 bytes)
MD5: 7dfd661766e2bf278c04315b22530639
Detection count: 12
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32
Group: Malware file
Last Updated: June 22, 2013
%ALLUSERSPROFILE%\SystemRoot.exe File name: SystemRoot.exe
Size: 57.62 KB (57624 bytes)
MD5: 1025cf87239a642b214aabe712ac32ff
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: April 16, 2013
%LOCALAPPDATA%\~tmp5524176862780256284.exe File name: ~tmp5524176862780256284.exe
Size: 136.19 KB (136192 bytes)
MD5: 8fbc81d024f8b850ea1ab9ea976ca5b2
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %LOCALAPPDATA%
Group: Malware file
Last Updated: April 16, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\caP0uGMoKjg.exe File name: caP0uGMoKjg.exe
Size: 262.14 KB (262144 bytes)
MD5: d1bb5329b1dd5253cea472135e38a4da
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: May 13, 2013
%APPDATA%\0d321118-3718-47be-9bb2-0f2247288c06ad\dbebbfcad.exe File name: dbebbfcad.exe
Size: 102.4 KB (102400 bytes)
MD5: 3ffef9b76d450e554238e624681e2a10
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\0d321118-3718-47be-9bb2-0f2247288c06ad
Group: Malware file
Last Updated: May 2, 2013
%ALLUSERSPROFILE%\ActiveU0\skskjbpjx.exe File name: skskjbpjx.exe
Size: 220.31 KB (220312 bytes)
MD5: 30e1c054a5427c22a327fa2a37cd9c7b
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\ActiveU0
Group: Malware file
Last Updated: May 1, 2013
%ALLUSERSPROFILE%\AppleDev0\hemxccape.exe File name: hemxccape.exe
Size: 570.36 KB (570368 bytes)
MD5: f91553552a44c72458bb33232a239759
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\AppleDev0
Group: Malware file
Last Updated: May 8, 2013
%ALLUSERSPROFILE%\AppleDev0\ttdasndku.exe File name: ttdasndku.exe
Size: 566.27 KB (566272 bytes)
MD5: 3fe0258f1ea7b5eabd8e656dd0023a1a
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\AppleDev0
Group: Malware file
Last Updated: May 1, 2013
%APPDATA%\1761f251-1afc-487f-8d97-a8ef25822966ad\fafcfdaefad.exe File name: fafcfdaefad.exe
Size: 143.36 KB (143360 bytes)
MD5: 587deb42ed940a5593ddde570588ffa9
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\1761f251-1afc-487f-8d97-a8ef25822966ad
Group: Malware file
Last Updated: May 8, 2013
%LOCALAPPDATA%\KB2583069\KB2583069.exe File name: KB2583069.exe
Size: 131.6 KB (131600 bytes)
MD5: 1b67d261719c37d318632301175e3a3e
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %LOCALAPPDATA%\KB2583069
Group: Malware file
Last Updated: May 8, 2013
%LOCALAPPDATA%\KB8949159\KB8949159.exe File name: KB8949159.exe
Size: 131.6 KB (131600 bytes)
MD5: 55aa0b955c39efde14dd87ac3c441d1e
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %LOCALAPPDATA%\KB8949159
Group: Malware file
Last Updated: May 8, 2013
%APPDATA%\b335ed32-cd8b-4015-8c8e-8cc6ee6467a2ad\bedcdbcecceeaad.exe File name: bedcdbcecceeaad.exe
Size: 152.06 KB (152064 bytes)
MD5: aed9cee4ea3b06dbf3cfc397b9e79a04
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\b335ed32-cd8b-4015-8c8e-8cc6ee6467a2ad
Group: Malware file
Last Updated: May 8, 2013

More files
Loading...