Categories: Malware

About “Win32/Agent.TNE” infection

The Win32/Agent.TNE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.TNE virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent.TNE?


File Info:

name: 66CD1AEB94FBBCA0790B.mlwpath: /opt/CAPEv2/storage/binaries/25da3673c569e2ad32c18aed25b597f980837042604d7c431a635b69eac175b0crc32: FC052490md5: 66cd1aeb94fbbca0790b848da33e522dsha1: adf776b87f89505633e32bc59a161d04fc74629bsha256: 25da3673c569e2ad32c18aed25b597f980837042604d7c431a635b69eac175b0sha512: de276224646adb326d2bf6aa5039dcf52a2ecce0dc4b4ead158a0031fa54b136ac76e2fd8768bb1ed264bfd3ba9b89987833bcbd051f3852f10ed415cfddca67ssdeep: 1536:lHtNFk+5wIaVanPSE8GHo7P1A4xVz28nC3donEZIqi:ldk+xagnPm/P1A4xVzodonEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18D444B20F741C06EE4E102FEC6A28776B6691E316F1150E3E3E1BADA57351F27A3154Bsha3_384: e8481647becbe1e8c63bf04aba39424a6686220aae818b52d5cdbb7728e8fcc8265d2281e12bcd27513a14b403c7920dep_bytes: 558bec6aff68e077420068a4a9400064timestamp: 2012-02-11 15:37:23

Version Info:

0: [No Data]

Win32/Agent.TNE also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Siggen3.47992
MicroWorld-eScan Trojan.GenericKDZ.94664
ClamAV Win.Trojan.BankerSpy-1
CAT-QuickHeal Worm.Ganelp.A6
Skyhigh BehavesLike.Win32.Generic.dz
McAfee W32/Worm-FQU!66CD1AEB94FB
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.221798
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus EmailWorm ( 005191521 )
K7GW EmailWorm ( 005191521 )
BitDefenderTheta Gen:NN.ZexaF.36680.qyZ@aGL2Tue
VirIT Trojan.Win32.Agent3.BHFA
Symantec W32.Griptolo
ESET-NOD32 a variant of Win32/Agent.TNE
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.PornoBlocker.ajrm
BitDefender Trojan.GenericKDZ.94664
NANO-Antivirus Trojan.Win32.PornoBlocker.hjxaqp
Avast Win32:Agent-APNJ [Trj]
Tencent Trojan.Win32.FakeFolder.uu
Emsisoft Trojan.GenericKDZ.94664 (B)
Baidu Win32.Trojan.Agent.dc
VIPRE Trojan.GenericKDZ.94664
TrendMicro WORM_GANELP.SMIA
Sophos W32/Ganelp-G
Ikarus Worm.Win32.Juched
Jiangmin Worm/Generic.qjz
Webroot W32.Worm.Gen
Google Detected
MAX malware (ai score=85)
Antiy-AVL Worm/Win32.Juched
Kingsoft malware.kb.a.994
Microsoft Worm:Win32/Ganelp.gen!A
Xcitium Worm.Win32.Ganelp.E@7vlcw2
Arcabit Trojan.Generic.D171C8
ViRobot Worm.Win32.A.Juched.200704.J
ZoneAlarm Trojan-Ransom.Win32.PornoBlocker.ajrm
GData Win32.Trojan.PSE.11DYO50
Varist W32/Agent.KI.gen!Eldorado
AhnLab-V3 Worm/Win32.Juched.R25851
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall WORM_GANELP.SMIA
Rising Trojan.Agent!1.C135 (CLASSIC)
Yandex Worm.Ganelp!UgWTQgDW8Wk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.5285539.susgen
Fortinet W32/Agent.SRG!tr
AVG Win32:Agent-APNJ [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Agent.TNE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago