Categories: Trojan

TrojanDownloader:Win32/Agent.AL removal

The TrojanDownloader:Win32/Agent.AL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Agent.AL virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a service that was not started

How to determine TrojanDownloader:Win32/Agent.AL?


File Info:

name: A40D2A7363192BE431A9.mlwpath: /opt/CAPEv2/storage/binaries/088b99cc22aec65506f09b43734a09b3a7cd9d2b8c0606f9dbc6b6177bfd8181crc32: 8FC2B5E0md5: a40d2a7363192be431a9d7ee0acdb670sha1: b9e6bdcb2e5dc8aaa14028ca65a1b0348443849bsha256: 088b99cc22aec65506f09b43734a09b3a7cd9d2b8c0606f9dbc6b6177bfd8181sha512: 04cbd67b864aeaa3e0aad51c70d2827138b223db45d09bb460e367e3ff25225e15152471cd5235477b744b20099cc024cc06e2d620d281be23291f66fd5e084cssdeep: 192:/cModNhbTqgqWTvdlKpbJRkLaTFfzYaz49n:UD5ygHTDKjvJYa6ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B1229D8A93ADF9ADD9436136AA77D7872E1C6B7057BE25DC2426A50310BD70C12EF082sha3_384: 44ee794f2813264152d8086f74009380a091d66e62a94f9b4ab70e5c24928fac2c615aca82c0fea10fd7858ba720eff7ep_bytes: 60be006040008dbe00b0ffff5783cdfftimestamp: 2004-07-12 12:41:28

Version Info:

0: [No Data]

TrojanDownloader:Win32/Agent.AL also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.l6y7
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Downloader.Agent.AL
FireEye Generic.mg.a40d2a7363192be4
CAT-QuickHeal Downloader.Agent.20169
Skyhigh BehavesLike.Win32.Generic.zc
ALYac Trojan.Downloader.Agent.AL
Malwarebytes Malware.AI.4008885830
VIPRE Trojan.Downloader.Agent.AL
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
BitDefender Trojan.Downloader.Agent.AL
K7GW Trojan-Downloader ( 0055e3da1 )
Arcabit Trojan.Downloader.Agent.AL
BitDefenderTheta Gen:NN.ZexaF.36792.amHfaeIhV9d
VirIT Trojan.Win32.Small.AM
Symantec Adware.Iefeats
ESET-NOD32 Win32/TrojanDownloader.Agent.NAI
APEX Malicious
ClamAV Win.Downloader.Agent-557
Kaspersky Trojan-Downloader.Win32.Agent.al
Alibaba TrojanDownloader:Win32/Iefeat.b6a48bc3
NANO-Antivirus Trojan.Win32.Agent.cyrr
ViRobot Trojan.Win32.Agent.9216.B
Rising Downloader.Agent!8.B23 (TFE:5:BJPQMlvy4NT)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dldr.Agent.AP.5
DrWeb Trojan.DownLoader.1122
Zillya Downloader.Agent.Win32.10745
TrendMicro TROJ_DLAGENT2.SM
Trapmine malicious.high.ml.score
Emsisoft Trojan.Downloader.Agent.AL (B)
Ikarus Trojan-Dropper.Agent
Jiangmin Adware/Feadsl
Webroot W32.Trojan-downloader.Win32.Age
Google Detected
Avira TR/Dldr.Agent.AP.5
Varist W32/Agent.CLGK-6318
Antiy-AVL Trojan[Downloader]/Win32.Agent
Kingsoft Win32.Troj.Undef.a
Xcitium TrojWare.Win32.TrojanDownloader.Agent.NAI@xxx
Microsoft TrojanDownloader:Win32/Agent.AL
ZoneAlarm Trojan-Downloader.Win32.Agent.al
GData Trojan.Downloader.Agent.AL
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Downloader.C81269
McAfee GenericRXAA-AA!A40D2A736319
MAX malware (ai score=100)
DeepInstinct MALICIOUS
VBA32 BScope.TrojanDownloader.Agent
Cylance unsafe
Panda Adware/SearchAid
TrendMicro-HouseCall TROJ_DLAGENT2.SM
Tencent Malware.Win32.Gencirc.116b02ae
Yandex Trojan.GenAsa!P0iEb7VFUKM
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.HF!tr
AVG Win32:Adware-gen [Adw]
Avast Win32:Adware-gen [Adw]
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Agent.AL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago