Trojan

Trojan.Win32.Agentc.a removal tips

Malware Removal

The Trojan.Win32.Agentc.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agentc.a virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agentc.a?


File Info:

crc32: 9DD3951B
md5: 759e055bf47a9ce1a7fce3e3276120f3
name: 759E055BF47A9CE1A7FCE3E3276120F3.mlw
sha1: d6de742f6caf13d4a9aa75287d041596fbcea73a
sha256: d8bcf8beebb5ab690b52094df6317f023f62f044e8107508d84d06d4700fe81a
sha512: 7bba491da19915bc7719063206b8718d061641d12d833979cc27136811b40ec1fa1ab913d3847c7068f90b2a90706bd288cb62342f62c294fc2d140f88fa1b7b
ssdeep: 1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Agentc.a also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Gozi.796
CynetMalicious (score: 100)
CAT-QuickHealTrojan.SdumRI.S19797802
ALYacTrojan.GenericKD.36640275
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3027931
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0057a58a1 )
K7AntiVirusTrojan ( 0057a58a1 )
CyrenW32/Kryptik.DUB.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HJZU
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Crypterx-9850539-0
KasperskyTrojan.Win32.Agentc.a
BitDefenderTrojan.GenericKD.36640275
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.36640275
Ad-AwareTrojan.GenericKD.36640275
SophosML/PE-A + Mal/EncPk-APW
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FTOZ!759E055BF47A
FireEyeGeneric.mg.759e055bf47a9ce1
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Multi.pd
AviraTR/AD.UrsnifDropper.zuzdg
MicrosoftTrojan:Script/Phonzy.B!ml
GridinsoftTrojan.Win32.Kryptik.oa!s1
GDataTrojan.GenericKD.36640275
AhnLab-V3Trojan/Win.Generic.R414755
McAfeeTrojan-FTOZ!759E055BF47A
MAXmalware (ai score=86)
VBA32BScope.Malware-Cryptor.MTA
MalwarebytesTrojan.Ursnif
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D4D1 (RDMK:cmRtazrxx4p/WNInKcZKXPPcFSZ9)
YandexTrojan.Kryptik!oBSLeeqpaHY
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/GenKryptik.FCLW!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Trojan.Win32.Agentc.a?

Trojan.Win32.Agentc.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment