Malware

Win32/Agent.AGGN removal instruction

Malware Removal

The Win32/Agent.AGGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.AGGN virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Agent.AGGN?


File Info:

name: F51364F0713D054D3D8E.mlw
path: /opt/CAPEv2/storage/binaries/b147afe9305b519fdfa1f0972de95d09435f674058943a4816d3f6a3db478c0c
crc32: AFDB8FA9
md5: f51364f0713d054d3d8e6d8427c0c65f
sha1: 62141c91c603472cc1636e95fe50a9d2b6fcd634
sha256: b147afe9305b519fdfa1f0972de95d09435f674058943a4816d3f6a3db478c0c
sha512: b026c7a3f2821723761c1664fb4f028a7dbb0872ff29f05510428666e7763142243565292f8555414cadf6c043fb3de401e51825a1ff3f6f2aba161d45a0ecf9
ssdeep: 49152:Q+DE1ej9rR97dd9P9+NkYLP8Syzv+huibp:Q+DE1KnPZS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T142C5CE46FB8281E2E8DB41B921E7577B0D395A189731C6D3DB9118B9C8226D06B3F3DC
sha3_384: 27b07b46e0a32bad309808eae767a40f03d47429deba7c068d7bb5e8490ff7dc9e91b9d3e5b2fffa03a1624681fb89e8
ep_bytes: e8e9080000e974feffffcccccccccccc
timestamp: 2024-02-29 02:34:45

Version Info:

0: [No Data]

Win32/Agent.AGGN also known as:

BkavW32.Common.2AAC117B
LionicTrojan.Win32.Agent.Y!c
AVGWin32:MalwareX-gen [Trj]
MicroWorld-eScanTrojan.GenericKD.71814646
FireEyeTrojan.GenericKD.71814646
SkyhighArtemis!Trojan
McAfeeArtemis!F51364F0713D
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3889465
AlibabaTrojan:Win32/Generic.3bf42ab1
Cybereasonmalicious.0713d0
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.AGGN
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.71814646
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.14043e1a
SophosMal/Generic-S
F-SecureTrojan.TR/Agent.czbaf
VIPRETrojan.GenericKD.71814646
TrendMicroTrojan.Win32.POSSIBLETHREAT.USBLC224
EmsisoftTrojan.GenericKD.71814646 (B)
AviraTR/Agent.czbaf
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Trojan.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D447CDF6
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataTrojan.GenericKD.71814646
GoogleDetected
ALYacTrojan.GenericKD.71814646
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.POSSIBLETHREAT.USBLC224
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.771626.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent.AGGN?

Win32/Agent.AGGN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment