Trojan

Trojan.Downloader.Agent.AAWR removal guide

Malware Removal

The Trojan.Downloader.Agent.AAWR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.Agent.AAWR virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

How to determine Trojan.Downloader.Agent.AAWR?


File Info:

crc32: 0C03E519
md5: 800cd918bb21dc18138dd8639ecbf869
name: 800CD918BB21DC18138DD8639ECBF869.mlw
sha1: 22a68c6126c91d08cadd71798c65ae096211f8ec
sha256: fa6469925c219b72dca19f86e938f27705b90e9e05fcd37a91b4ee00c1f97e4b
sha512: 5c1c8e68a2a6c75391bf8b152d4d4b38c3ea8a9c73e6d5bec6f662b390196db9bdd1cd0613c6e9cdb08049070362abf4174d8d6de61ef49c416c146e67e73307
ssdeep: 24576:ahfty/wAvN7lrbUMZXI96q2Jejn43MYkuoIPZZXzLnT:ahpcN7tUMxS2JQzYkPIxZXzLT
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Downloader.Agent.AAWR also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Geral.lk1V
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.20298
CynetMalicious (score: 100)
ALYacTrojan.Downloader.Agent.AAWR
CylanceUnsafe
ZillyaDownloader.Geral.Win32.1239
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/Geral.0f2f597f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8bb21d
BaiduWin32.Worm.AutoRun.ib
CyrenW32/Qhost.F.gen!Eldorado
SymantecTrojan.Dropper
ESET-NOD32a variant of Win32/AntiAV.NCV
APEXMalicious
AvastWin32:Agent-AEVX [Trj]
ClamAVWin.Packed.Bunitu-9868036-0
KasperskyTrojan-Downloader.Win32.Geral.iib
BitDefenderTrojan.Downloader.Agent.AAWR
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.Downloader.Agent.AAWR
Ad-AwareTrojan.Downloader.Agent.AAWR
SophosML/PE-A + Mal/Geral-A
ComodoBackdoor.Win32.Agent.EFO0@1dgn0r
BitDefenderThetaAI:Packer.E4C9AD9A1C
VIPRETrojan.Win32.QHost.smb (v)
TrendMicroTROJ_QHOST.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.800cd918bb21dc18
EmsisoftTrojan.Downloader.Agent.AAWR (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Geral.xf
WebrootW32.Malware.Downloader
AviraTR/Crypt.XDR.Gen
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASMalwS.1844412
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Downloader.Agent.AAWR
GDataTrojan.Downloader.Agent.AAWR
AhnLab-V3Downloader/Win32.Geral.R8877
McAfeeArtemis!800CD918BB21
MAXmalware (ai score=99)
VBA32BScope.Trojan.MulDrop
PandaW32/Spamta.QO.worm
TrendMicro-HouseCallTROJ_QHOST.SMB
RisingDownloader.Dogkild!1.9D41 (CLASSIC)
YandexTrojan.Geral.Gen.4
IkarusTrojan.Win32.Qhost
MaxSecureTrojan.Malware.950911.susgen
FortinetW32/Mudrop.HNN!tr
AVGWin32:Agent-AEVX [Trj]

How to remove Trojan.Downloader.Agent.AAWR?

Trojan.Downloader.Agent.AAWR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment