Malware

Agentus.21 (B) removal guide

Malware Removal

The Agentus.21 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agentus.21 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.oleiccajoles.pw

How to determine Agentus.21 (B)?


File Info:

crc32: 7CB69FA1
md5: 80557d630424057c43d12969dfc6cba1
name: 80557D630424057C43D12969DFC6CBA1.mlw
sha1: c88296532a47146b9dcc1b73d996bbbb5098c1af
sha256: 23c3f18d88e3ffab1f2219ccab5190ef4f7b785baf610397645d2f881e06274a
sha512: 170b87102097be5d8ba0db0f3b1dea54f51a82e71939ce32a07b5dc4c233c78774791370fa3a62956253743303b21e31b8f3071863b74afb827f1ca9671a6317
ssdeep: 96:qH5u7jJz7ZCDhmWSrV+ZdNaBN1ZSYguVxre3ojzvNta1FYcHeUYsTKWa2:oufJ4Dh56V6raHfSjuzreMszYcHeUZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 2.6.7.127
InternalName: roaring.exe
FileVersion: 2.6.7.127
ProductVersion: 2.6.7.127
FileDescription: Roaring
OriginalFilename: roaring.exe

Agentus.21 (B) also known as:

K7AntiVirusTrojan ( 0052628e1 )
Elasticmalicious (high confidence)
ZillyaTrojan.Small.Win32.40288
SangforTrojan.MSIL.Generic.ky
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.304240
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
MicroWorld-eScanGen:Variant.Agentus.21
Ad-AwareGen:Variant.Agentus.21
EmsisoftGen:Variant.Agentus.21 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1121174
Antiy-AVLTrojan/Generic.ASMalwS.245B7EB
MicrosoftTrojan:Win32/Wacatac.B!ml
MalwarebytesMachineLearning/Anomalous.94%
IkarusTrojan.MSIL.TrojanClicker
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Small.NBW!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Agentus.21 (B)?

Agentus.21 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment