Malware

Win32/Agent.AV potentially unwanted removal tips

Malware Removal

The Win32/Agent.AV potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.AV potentially unwanted virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

How to determine Win32/Agent.AV potentially unwanted?


File Info:

crc32: 9ACE1419
md5: 2b424908f6422f2f2a092644b0c96c90
name: 2B424908F6422F2F2A092644B0C96C90.mlw
sha1: b0a44223947a399ebf2c7701691c22066a255185
sha256: 715007672bb0415ca3380871003dda59fdcf7592a902eff284fdb15f7317ab43
sha512: 7b09b4ec80e233eba3d2479738845ec49fb04d0818e195f16a8fca511c61129e50aaf664bca3e9f6702f20c664d694187f2ff090e9d831581ca283c18e40eafc
ssdeep: 12288:iQseyACFUazY5JkUf24VEmqKjExUlGcdFFjSqqP4CfFAzMGB4:zTyAezYNf1eYjExU4O7SqqACAM3
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/Agent.AV potentially unwanted also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Sdum.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.MultiRI.S21164603
ALYacTrojan.GenericKDZ.75726
CylanceUnsafe
ZillyaTrojan.Sdum.Win32.4268
CrowdStrikewin/malicious_confidence_60% (D)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Sdum.E.gen!Eldorado
ESET-NOD32a variant of Win32/Agent.AV potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKDZ.75726
NANO-AntivirusTrojan.Win32.Generic.iwcowg
MicroWorld-eScanTrojan.GenericKDZ.75726
Ad-AwareTrojan.GenericKDZ.75726
SophosGeneric PUA LA (PUA)
BitDefenderThetaGen:NN.ZexaF.34266.BmHfamqXOTni
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.2b424908f6422f2f
EmsisoftAdware.Downloader (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Multi.aum
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.A!ml
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataTrojan.GenericKDZ.75726
AhnLab-V3Trojan/Win.Generic.R424227
MAXmalware (ai score=84)
VBA32BScope.Trojan.Sdum
MalwarebytesTrojan.Downloader.UPX
PandaTrj/Genetic.gen
RisingStealer.Cookie!1.D778 (CLASSIC)
YandexRiskware.Agent!984r78l2g4k
IkarusPUA.Agent
MaxSecureTrojan.Malware.74733560.susgen
FortinetRiskware/Agent.8D57
AVGWin32:Malware-gen

How to remove Win32/Agent.AV potentially unwanted?

Win32/Agent.AV potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment