Trojan

Trojan.Agent.MRGGen information

Malware Removal

The Trojan.Agent.MRGGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.MRGGen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Agent.MRGGen?


File Info:

name: 2B93B9ED401480007AE9.mlw
path: /opt/CAPEv2/storage/binaries/11a7f2597f9d478071952b3957adc1657dc43fca9caacfb49faf1be006c15c36
crc32: 21F21133
md5: 2b93b9ed401480007ae9984902c5b247
sha1: f7347daa3389f9f568395e75b23b39f27e751d12
sha256: 11a7f2597f9d478071952b3957adc1657dc43fca9caacfb49faf1be006c15c36
sha512: 008b10b261e4cedfd4bf26b0b66e9d8723843c4bc5d57ac30b7182f13e69cd3e90f6a041a162b32bd9e2e96891d37b038c229b6831da84b4f02dbf61f911b404
ssdeep: 6144:2EdEJuZDC1ciosc9OUfr4FZxfOUmyFkc43l:vEMZDhZscMIGHzXOl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18324E102A0AAC7ABD1B249300BD6B15BF375EC342C61CB4F61E07E79FA71A94648351F
sha3_384: b12c3eb66f9d55534b08fd768e31ab0d902f994992a04ebb6c7228863be2d6de07f590b7c1cf5a031e55cf058090be4f
ep_bytes: 558bec83e4f881ec9c00000053e9c403
timestamp: 2012-06-20 09:22:07

Version Info:

0: [No Data]

Trojan.Agent.MRGGen also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader7.42237
MicroWorld-eScanTrojan.Generic.KDZ.2280
FireEyeGeneric.mg.2b93b9ed40148000
CAT-QuickHealTrojan.Sirefef.A
McAfeeZeroAccess-FARL!2B93B9ED4014
MalwarebytesTrojan.Agent.MRGGen
ZillyaBackdoor.ZAccess.Win32.14847
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f2651 )
AlibabaVirTool:Win32/Obfuscator.cada4310
K7GWTrojan ( 0040f2651 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.36164.mCW@aujOe7ei
CyrenW32/Zaccess.R.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ARGI
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zeroaccess-7077097-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.2280
NANO-AntivirusTrojan.Win32.Crypted.crdbmm
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Trojan.Generic.Hjgl
EmsisoftTrojan.Generic.KDZ.2280 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
VIPRETrojan.Generic.KDZ.2280
TrendMicroTROJ_KREPTK.SM05
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dh
Trapminemalicious.moderate.ml.score
SophosMal/ZboCheMan-D
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.KDZ.2280
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.ZAccess
XcitiumTrojWare.Win32.Kryptik.AQUQ@4sr196
ArcabitTrojan.Generic.KDZ.D8E8
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Sirefef.gen!B
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.ZAccess.R46919
VBA32BScope.Trojan.Downloader
ALYacTrojan.Generic.KDZ.2280
TACHYONBackdoor/W32.ZAccess.209920.BA
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KREPTK.SM05
RisingDropper.Sirefef!8.525 (TFE:6:4E0Cw7FI70S)
IkarusTrojan.Win32.Sirefef
FortinetW32/ZeroAccess.B!tr
AVGWin32:MalOb-IJ [Cryp]
Cybereasonmalicious.d40148
DeepInstinctMALICIOUS

How to remove Trojan.Agent.MRGGen?

Trojan.Agent.MRGGen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment