Trojan

Trojan.Agent.GAIV (B) information

Malware Removal

The Trojan.Agent.GAIV (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.GAIV (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • A powershell command using multiple variables was executed possibly indicative of obfuscation
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.GAIV (B)?


File Info:

name: 5A749D7366A1A598D272.mlw
path: /opt/CAPEv2/storage/binaries/843a15e310d1880b3fbc01017aa628ffed63f9bced1ea279a05abd0e6a9fbbbc
crc32: E762B8E5
md5: 5a749d7366a1a598d27298675ba03a22
sha1: c68350fac872243ba2793b8d499b917217dc6cd5
sha256: 843a15e310d1880b3fbc01017aa628ffed63f9bced1ea279a05abd0e6a9fbbbc
sha512: 6010e3087227177a85929a128a68b94710945710c118a2c377842726487720e114608ae963179de71f1500e1efe511a8d9f8f115de833811c4ef11525daf12ea
ssdeep: 192:/TbQ3g3rvV0jngJEdEieu5viBZ7YBE5yY0PS/sjfjY+cIM+:/TksIgSdjeu5KBZ0S1/zOM+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126528D8A9E581C89DA895DF2315EDBB2AAB3ED454E40413453F7CD177DC336226AD408
sha3_384: 33979684a0221d97d4a3b8140892561287ebb192a75b75200b64a98819c71ce675b1c765258174cd20748c222b7c3aec
ep_bytes: b8a88940005064ff3500000000648925
timestamp: 2022-05-06 23:04:42

Version Info:

0: [No Data]

Trojan.Agent.GAIV (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5a749d7366a1a598
McAfeeRDN/Generic.rp
MalwarebytesMalware.AI.1245462687
SangforTrojan.Win32.Agent.Vrn4
AlibabaTrojanDownloader:Win32/Genome.901a4bff
Cybereasonmalicious.366a1a
SymantecTrojan Horse
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Downloader.Offer-9959755-0
BitDefenderTrojan.GenericKD.61608526
MicroWorld-eScanTrojan.GenericKD.61608526
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.61608526
EmsisoftTrojan.Agent.GAIV (B)
DrWebTrojan.Siggen17.50464
TrendMicroTROJ_GEN.R002C0PEB22
McAfee-GW-EditionRDN/Generic.rp
Trapminemalicious.high.ml.score
SophosGeneric PUA MG (PUA)
WebrootW32.Trojan.Gen
AviraTR/Crypt.PEPM.Gen
Antiy-AVLTrojan/Generic.ASCommon.3B
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.61608526
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5143078
MAXmalware (ai score=86)
VBA32BScope.TrojanSpy.SpyEyes
TrendMicro-HouseCallTROJ_GEN.R002C0PEB22
IkarusTrojan-Downloader.Win32.Genome
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaAI:Packer.2A73B5D41E
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Agent.GAIV (B)?

Trojan.Agent.GAIV (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment