Malware

Should I remove “Agentus.15”?

Malware Removal

The Agentus.15 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agentus.15 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Agentus.15?


File Info:

name: DE20AC2A499FE49A43EF.mlw
path: /opt/CAPEv2/storage/binaries/30b4bdbd91fa176752a44e3be936b804f4008fdf0458efcb893d703de9435b97
crc32: 056E6160
md5: de20ac2a499fe49a43ef8ee73d69e023
sha1: 351c0aa1704e172db6531195310121f337a66b66
sha256: 30b4bdbd91fa176752a44e3be936b804f4008fdf0458efcb893d703de9435b97
sha512: 35b46e7cfb07f4e66a64dcc85e4fcb6f3c8f7786ce07617566c000db133daaea826088c5c60ad1d682a972c8f1e443f475454758fd42f78544be98d12d8fc724
ssdeep: 3072:YLXQhwpthMmyBRvx1hgrhbyha3h7vI+yWN4dLOtGiARAuSqeRDzztn7VBFRLOzgo:YLXQh8yGVSgcooXyvhh+UQliYQlx3QQI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FE3F93C69243F27E167D2AC8CC4F59BF5A4534A71201B9C9BD7B33B660316A74E10AE
sha3_384: 1810185fbae148d0efd4e33ee946c618700cfe6976b155da84144127547b92a97a505700fe52b77ca8949658dcac216d
ep_bytes: ff250020400000000000000000000000
timestamp: 2088-10-01 03:32:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Get_Bytes
FileVersion: 1.0.0.0
InternalName: Get_Bytes.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Get_Bytes.exe
ProductName: Get_Bytes
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Agentus.15 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Agentus.15
McAfeeAgentTesla-FCTJ!DE20AC2A499F
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
Cybereasonmalicious.a499fe
BitDefenderThetaGen:NN.ZemsilF.34182.im0@aesXmPk
CyrenW32/MSIL_Kryptik.CRZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Agentus.15
AvastWin32:DropperX-gen [Drp]
EmsisoftGen:Variant.Agentus.15 (B)
McAfee-GW-EditionAgentTesla-FCTJ!DE20AC2A499F
FireEyeGeneric.mg.de20ac2a499fe49a
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.310A451
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Agentus.15
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C4271192
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Agentus.15
APEXMalicious
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:4bc+L3wFuy+pMiF44BzWJQ)
IkarusTrojan.Dropper
eGambitUnsafe.AI_Score_97%
FortinetPossibleThreat.PALLAS.H
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Agentus.15?

Agentus.15 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment