Trojan.Agent.DED

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan.Agent.DED malware detection usually means that your system is in big danger. This malware can correctly be named as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan.Agent.DED detection is a virus detection you can spectate in your system. It frequently shows up after the provoking actions on your computer – opening the untrustworthy e-mail, clicking the advertisement in the Internet or setting up the program from unreliable resources. From the moment it appears, you have a short time to act until it begins its destructive action. And be sure – it is much better not to wait for these destructive things.

What is Trojan.Agent.DED virus?

Trojan.Agent.DED is ransomware-type malware. It looks for the documents on your disk, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this virus additionally does a ton of harm to your system. It changes the networking setups in order to prevent you from checking out the elimination manuals or downloading the anti-malware program. In some cases, Trojan.Agent.DED can even block the launching of anti-malware programs.

Trojan.Agent.DED Summary

In summary, Trojan.Agent.DED malware activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Dynamic (imported) function loading detected;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • CAPE extracted potentially suspicious content;
  • Unconventionial binary language: Arabic (Algeria);
  • Unconventionial language used in binary resources: Lithuanian;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Encrypting the documents kept on the victim’s drives — so the victim cannot check these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has been a horror story for the last 4 years. It is challenging to imagine a more dangerous virus for both individual users and corporations. The algorithms used in Trojan.Agent.DED (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy currently exists, and possibly will exist. But that malware does not do all these terrible things immediately – it may take up to several hours to cipher all of your documents. Therefore, seeing the Trojan.Agent.DED detection is a clear signal that you should begin the removal process.

Where did I get the Trojan.Agent.DED?

Typical ways of Trojan.Agent.DED spreading are usual for all other ransomware variants. Those are one-day landing web pages where victims are offered to download the free software, so-called bait emails and hacktools. Bait e-mails are a pretty modern method in malware distribution – you receive the e-mail that imitates some standard notifications about shipments or bank service conditions shifts. Inside of the e-mail, there is a corrupted MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite uncomplicated, but still demands a lot of recognition. Malware can hide in different spots, and it is far better to prevent it even before it gets into your PC than to rely upon an anti-malware program. Essential cybersecurity awareness is just an essential thing in the modern-day world, even if your interaction with a PC remains on YouTube videos. That may save you a lot of time and money which you would certainly spend while searching for a fix guide.

Trojan.Agent.DED malware technical details

File Info:

name: A8C5F51F635EFD324270.mlw
path: /opt/CAPEv2/storage/binaries/4acaa6fe29dc5f1c9ac1e9ad24615cb0b3a1bdac71f6a896da57b4bc1665c978
crc32: 61260434
md5: a8c5f51f635efd324270a7267434941a
sha1: 1224dac6a993c1d4c730582ef4f75cf34ff9f92c
sha256: 4acaa6fe29dc5f1c9ac1e9ad24615cb0b3a1bdac71f6a896da57b4bc1665c978
sha512: bb497c7a26808b665bed52c496648f62ba6458ea45480d315d2d374d8ee481a3e42765f360323296620ecc04e66caa81b8729e80fe4580e020744c627f51a06f
ssdeep: 6144:gc6pyZAhT1cACTfgjdlAhRSzbvB20g7yb/eK71xRMSWyTH1FJnrgS13FZ2B:gc6pj51kfgjdlACzd2NlKhxp31Dnrp1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D84F02236D0C132D9AB413469B79BF50B71BC344A38A29B77D47A7E5E307D0A62630F
sha3_384: c7e1122593d09e8734fee1628e6c20dff6c11e1ed494d6a2ee1fd58089383d969e8a47057e2ab82c3b606e56f310b3fa
ep_bytes: e8565e0000e978feffff558bec83ec08
timestamp: 2015-02-19 06:46:20

Version Info:

CompanyName: Create burn - www.Pain.com
FileDescription: Accident review swing
FileVersion: 2.0.0.2
Internal Name: Outline.exe
Legal Trademarks: Pain
Original Filename: Outline.exe
ProductName: Pain
ProductVersion: 1.0
LegalCopyright: Copyright (C) Pain 2006-2013
Translation: 0x0401 0x04b0

Trojan.Agent.DED also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.miet
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.24906
MicroWorld-eScan Trojan.GenericKD.2174452
FireEye Generic.mg.a8c5f51f635efd32
Cylance Unsafe
Zillya Trojan.Foreign.Win32.49541
Sangfor Trojan.Win32.GenericKD.2174452
K7AntiVirus Trojan ( 004c21261 )
Alibaba Ransom:Win32/Foreign.e836248c
K7GW Trojan ( 004c21261 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34182.yq0@aOeeu6dk
VirIT Trojan.Win32.Banker.AMT
Cyren W32/Trojan.FIWR-4351
Symantec Packed.Generic.521
ESET-NOD32 Win32/Spy.Ursnif.AL
TrendMicro-HouseCall TSPY_ZBOT.AABBAC
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Foreign.lrrf
BitDefender Trojan.GenericKD.2174452
NANO-Antivirus Trojan.Win32.RiskGen.efgrrz
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Sharik-K [Trj]
Tencent Win32.Trojan.Foreign.Lpbh
Ad-Aware Trojan.GenericKD.2174452
Emsisoft Trojan.GenericKD.2174452 (B)
Comodo TrojWare.Win32.Yakes.ITS@5tots2
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT.AABBAC
Sophos ML/PE-A + Troj/Wonton-OA
SentinelOne Static AI – Malicious PE
Jiangmin TrojanProxy.Lethic.bz
eGambit Unsafe.AI_Score_99%
Avira TR/Rovnix.A.70
MAX malware (ai score=86)
Antiy-AVL Trojan[Ransom]/Win32.Foreign
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Arcabit Trojan.Generic.D212DF4
ZoneAlarm Trojan-Ransom.Win32.Foreign.lrrf
GData Win32.Trojan.Agent.TZL23J
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R134933
Acronis suspicious
Malwarebytes Trojan.Agent.DED
APEX Malicious
Rising Worm.VBInjectEx!1.99E6 (CLOUD)
Yandex Trojan.Foreign!up02T/oQ2nI
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.DBVZ!tr
Webroot Trojan.Dropper.Gen
AVG Win32:Sharik-K [Trj]
Cybereason malicious.f635ef
Panda Trj/Agent.IVN

How to remove Trojan.Agent.DED?

Trojan.Agent.DED malware is incredibly hard to erase by hand. It puts its documents in numerous places throughout the disk, and can get back itself from one of the elements. Furthermore, a range of alterations in the windows registry, networking setups and Group Policies are pretty hard to locate and return to the initial. It is much better to utilize a special program – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for malware elimination reasons.

Why GridinSoft Anti-Malware? It is really light-weight and has its databases updated almost every hour. Furthermore, it does not have such problems and exploits as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware perfect for getting rid of malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending