Trojan

Trojan.Agent.GEUV malicious file

Malware Removal

The Trojan.Agent.GEUV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.GEUV virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.GEUV?


File Info:

name: 43E311B61D28FC3C0707.mlw
path: /opt/CAPEv2/storage/binaries/00ae937601ef822185f680451ea0af40fa6a9e896bf6d86c894c5f261bd8027e
crc32: B27E170B
md5: 43e311b61d28fc3c070739179aa12619
sha1: 022add85e6b1cd5af548c6b4137b919330569299
sha256: 00ae937601ef822185f680451ea0af40fa6a9e896bf6d86c894c5f261bd8027e
sha512: bf425da45b712da34bec60bf589585bd9f576d61d53db28977a706964c2355996e627cd02070dcd741ebeac76130a59f29be6984a81ede6725947de146d75869
ssdeep: 12288:lehnaNPpSVZmNxRCwnwm3W3OHIIf5YFG63IzRBO7:leh0PpS6NxNnwYeOHX+G24RA7
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E6D48D23E1C888F6C68A05360715E6F956E8AFDC2C1FAF87F7A4854A786B1C067D7341
sha3_384: f30f031cbb3b213f8a5fc57fe09ba77a8d20f53ac94789005b0438b17551c59cf8522f1877b203af53469af3b18da181
ep_bytes: 60e800000000e90baa030053525a5bb0
timestamp: 2006-10-02 02:43:12

Version Info:

BuildDate: Sun Oct 01 2006 17:14:39
BuildVersion: 4.0-c316 44.253921
Company: Adobe Systems Incorporated
Configuration: Release
Copyright: (c) 2002-2006 Adobe Systems Incorporated
FileVersion: 4.0-c316
InternalName: AdobeXMPCore
OriginalFilename: AdobeXMP.dll
ProductName: Adobe XMP Core
ProductVersion: 4.0
Translation: 0x0800 0x04b0

Trojan.Agent.GEUV also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Geuv.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.GEUV
FireEyeGeneric.mg.43e311b61d28fc3c
CAT-QuickHealTrojan.IgenericPMF.S31764532
SkyhighBehavesLike.Win32.Ramnit.jc
ALYacTrojan.Agent.GEUV
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a81c81 )
AlibabaPacked:Win32/RopProof.40db9b8c
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.RopProof.A suspicious
APEXMalicious
BitDefenderTrojan.Agent.GEUV
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.Agent.GEUV (B)
VIPRETrojan.Agent.GEUV
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
GDataTrojan.Agent.GEUV
JiangminTrojan.GenericML.bay
GoogleDetected
VaristW32/Agent.RWUZ-6321
Antiy-AVLVirus/Win32.Expiro.ropf
ArcabitTrojan.Agent.GEUV
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!43E311B61D28
TACHYONTrojan/W32.Agent.627204
MalwarebytesRamnit.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.93 (RDML:A5o4ggnopWkNL5ZFB9ZcwQ)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ramnit.K!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.GEUV?

Trojan.Agent.GEUV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment