Categories: Trojan

Trojan.Agent.MRGGen information

The Trojan.Agent.MRGGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.MRGGen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Agent.MRGGen?


File Info:

name: 2B93B9ED401480007AE9.mlwpath: /opt/CAPEv2/storage/binaries/11a7f2597f9d478071952b3957adc1657dc43fca9caacfb49faf1be006c15c36crc32: 21F21133md5: 2b93b9ed401480007ae9984902c5b247sha1: f7347daa3389f9f568395e75b23b39f27e751d12sha256: 11a7f2597f9d478071952b3957adc1657dc43fca9caacfb49faf1be006c15c36sha512: 008b10b261e4cedfd4bf26b0b66e9d8723843c4bc5d57ac30b7182f13e69cd3e90f6a041a162b32bd9e2e96891d37b038c229b6831da84b4f02dbf61f911b404ssdeep: 6144:2EdEJuZDC1ciosc9OUfr4FZxfOUmyFkc43l:vEMZDhZscMIGHzXOltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18324E102A0AAC7ABD1B249300BD6B15BF375EC342C61CB4F61E07E79FA71A94648351Fsha3_384: b12c3eb66f9d55534b08fd768e31ab0d902f994992a04ebb6c7228863be2d6de07f590b7c1cf5a031e55cf058090be4fep_bytes: 558bec83e4f881ec9c00000053e9c403timestamp: 2012-06-20 09:22:07

Version Info:

0: [No Data]

Trojan.Agent.MRGGen also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
DrWeb Trojan.DownLoader7.42237
MicroWorld-eScan Trojan.Generic.KDZ.2280
FireEye Generic.mg.2b93b9ed40148000
CAT-QuickHeal Trojan.Sirefef.A
McAfee ZeroAccess-FARL!2B93B9ED4014
Malwarebytes Trojan.Agent.MRGGen
Zillya Backdoor.ZAccess.Win32.14847
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f2651 )
Alibaba VirTool:Win32/Obfuscator.cada4310
K7GW Trojan ( 0040f2651 )
CrowdStrike win/malicious_confidence_90% (D)
BitDefenderTheta Gen:NN.ZexaF.36164.mCW@aujOe7ei
Cyren W32/Zaccess.R.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.ARGI
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Zeroaccess-7077097-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.KDZ.2280
NANO-Antivirus Trojan.Win32.Crypted.crdbmm
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:MalOb-IJ [Cryp]
Tencent Win32.Trojan.Generic.Hjgl
Emsisoft Trojan.Generic.KDZ.2280 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen7
VIPRE Trojan.Generic.KDZ.2280
TrendMicro TROJ_KREPTK.SM05
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dh
Trapmine malicious.moderate.ml.score
Sophos Mal/ZboCheMan-D
SentinelOne Static AI – Suspicious PE
GData Trojan.Generic.KDZ.2280
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.ZAccess
Xcitium TrojWare.Win32.Kryptik.AQUQ@4sr196
Arcabit Trojan.Generic.KDZ.D8E8
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDropper:Win32/Sirefef.gen!B
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.ZAccess.R46919
VBA32 BScope.Trojan.Downloader
ALYac Trojan.Generic.KDZ.2280
TACHYON Backdoor/W32.ZAccess.209920.BA
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KREPTK.SM05
Rising Dropper.Sirefef!8.525 (TFE:6:4E0Cw7FI70S)
Ikarus Trojan.Win32.Sirefef
Fortinet W32/ZeroAccess.B!tr
AVG Win32:MalOb-IJ [Cryp]
Cybereason malicious.d40148
DeepInstinct MALICIOUS

How to remove Trojan.Agent.MRGGen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago