Trojan

Should I remove “Trojan.Win32.Agent2”?

Malware Removal

The Trojan.Win32.Agent2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent2 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.Win32.Agent2?


File Info:

name: 2E8B17B2359757D75D63.mlw
path: /opt/CAPEv2/storage/binaries/dc9828810cb74f1e9d2d34b60e60d7e8f76e5963abd22db7d775c73412bed402
crc32: F57AF2A7
md5: 2e8b17b2359757d75d6335e63fe5285e
sha1: 8e1a06b4cd1bc29c53a7facbff9ee26cbb048df3
sha256: dc9828810cb74f1e9d2d34b60e60d7e8f76e5963abd22db7d775c73412bed402
sha512: 5a28cb1426eb26dd87b6209286493ec7e63a45e0a5f0f2d89af6e6c874cb4b10040b4dcbd9128b298a89fb815b85719905a72a6ce227bc467394b347744f2a02
ssdeep: 768:MApQr0ovdFJI34eGxusOy9Rp1pLeAxoeC48PqK1OtaP6cCFzENREMZ7y:MAaDJlMsh7pWezEPJB+OO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6330926B5A04B39CA79E334446EB9F52E72AC8FF546840EC543F57488756C2E63C70D
sha3_384: ddae145984de8e1e554a033dce4fb781da5e774d2b69526fd0c833dcd4e67888515cb8ff80147cde43c298c9b0cf6153
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.Win32.Agent2 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Loan.tsx3
AVGWin32:Evo-gen [Trj]
DrWebTrojan.Sdter.40
MicroWorld-eScanGen:Trojan.Heur.duY@HPIO3zfb
FireEyeGeneric.mg.2e8b17b2359757d7
SkyhighBehavesLike.Win32.Generic.qm
McAfeeArtemis!2E8B17B23597
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.Heur.duY@HPIO3zfb
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan-Downloader ( 0055c6c71 )
Cybereasonmalicious.235975
BitDefenderThetaAI:Packer.D401CEF01C
VirITTrojan.Win32.Loan.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Evo-gen [Trj]
KasperskyHEUR:Trojan.Win32.Agent2.gen
BitDefenderGen:Trojan.Heur.duY@HPIO3zfb
TencentTrojan-DL.Win32.Loan.ha
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XDR.Gen
ZillyaDropper.Agent.Win32.577512
EmsisoftGen:Trojan.Heur.duY@HPIO3zfb (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Loan.h
VaristW32/Heuristic-XEN!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Downloader]/Win32.Loan
Kingsoftmalware.kb.a.990
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
ArcabitTrojan.Heur.EBF349
ZoneAlarmHEUR:Trojan.Win32.Agent2.gen
GDataWin32.Trojan.PSE.10GYYCV
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5605735
Acronissuspicious
ALYacGen:Trojan.Heur.duY@HPIO3zfb
Cylanceunsafe
PandaTrj/GdSda.A
RisingDropper.Agent!1.E3CA (CLASSIC)
YandexTrojan.GenAsa!aOeY2HHrzOs
MaxSecureDownloader.W32.Loan.a
FortinetW32/Agent.SOI!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[dropper]:Win/Loan.BG!MTB

How to remove Trojan.Win32.Agent2?

Trojan.Win32.Agent2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment