Categories: Trojan

Trojan-Downloader.Win32.Agent.hehd removal guide

The Trojan-Downloader.Win32.Agent.hehd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.hehd virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.Agent.hehd?


File Info:

name: E60656871B569A40CEAF.mlwpath: /opt/CAPEv2/storage/binaries/dd39880dc5421b8ed81e6f46e9ac13347b3b5e797a3733e6179d8d3d91c6566acrc32: 616188B6md5: e60656871b569a40ceaffa8a88a1437dsha1: 71f8936c4388e9ad8efc47cd442f32b6aa5d5b70sha256: dd39880dc5421b8ed81e6f46e9ac13347b3b5e797a3733e6179d8d3d91c6566asha512: e50173ad0d70c61717b6fc88796b1a1487a2562cee96f949c50d3a34499980ae6a9682ce9ede6ea564591429d83bd9cc1378d5d4a69c803b41f2d779967bb681ssdeep: 192:ikJwHP34EuCo5IE3BQ4VmK7AUbvxf4VXGn/OPPDPPVnJTLKNwwwwwwwwwwwwwwwt:ikO5SQ49vxWXGn/Oz3TVfRNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A92C6026200499AF53F8FF2147EDB5168D9710B11AB2ACFB9D14F372662302576E37Dsha3_384: 3afa823e7479916e55745717e4bf4639c0a40a56acb35b2f4278bab60c9b1d25b3b1f31ff648a32ff7043d3a7bc922baep_bytes: 558bec83c4dc6a00ff1520204000508dtimestamp: 2013-07-19 03:19:22

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Agent.hehd also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Upatre.Gen.3
FireEye Generic.mg.e60656871b569a40
CAT-QuickHeal TrojanDownloader.Upatre.V4
McAfee Downloader-FSH!E60656871B56
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0040f7f11 )
BitDefender Trojan.Upatre.Gen.3
K7GW Trojan-Downloader ( 0040f7f11 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34212.bq1@aGUMn@pi
VirIT Trojan.Win32.Generic.CBGV
Cyren W32/Trojan.HXHI-8341
Symantec Downloader.Upatre!gen5
ESET-NOD32 Win32/TrojanDownloader.Waski.B
Baidu Win32.Trojan-Downloader.Waski.a
APEX Malicious
ClamAV Win.Trojan.Agent-1328090
Kaspersky Trojan-Downloader.Win32.Agent.hehd
NANO-Antivirus Trojan.Win32.Agent.cwvzoe
Rising Downloader.Waski!8.184 (RDMK:cmRtazoHg4Bms82jicUqftYfADSA)
Ad-Aware Trojan.Upatre.Gen.3
Sophos ML/PE-A + Troj/Upatre-BE
Comodo TrojWare.Win32.TrojanDownloader.Agent.HE@59ncuy
DrWeb Trojan.DownLoad3.32696
Zillya Downloader.Agent.Win32.185843
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.lm
Emsisoft Trojan.Upatre.Gen.3 (B)
Ikarus Trojan-Downloader.Win32.Upatre
GData Trojan.Upatre.Gen.3
Jiangmin TrojanDownloader.Agent.enea
Avira TR/Yarwi.clem
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.971479
SUPERAntiSpyware Trojan.Agent/Gen-Jorik
Microsoft TrojanDownloader:Win32/Upatre.AA
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R101794
Acronis suspicious
VBA32 TrojanDownloader.Agent
ALYac Trojan.Upatre.Gen.3
Malwarebytes Trojan.Email.FakeDoc
Panda Generic Malware
TrendMicro-HouseCall TROJ_UPATRE.SMJ9
Tencent Malware.Win32.Gencirc.11495074
Yandex Trojan.DL.Agent!NfW9bb8gmRA
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.OOU!tr
AVG Win32:Trojan-gen
Cybereason malicious.71b569
Avast Win32:Trojan-gen

How to remove Trojan-Downloader.Win32.Agent.hehd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago