Categories: Trojan

Win32/TrojanDownloader.Agent.FEI removal tips

The Win32/TrojanDownloader.Agent.FEI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.FEI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Exhibits behavior characteristics of GuLoader
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/TrojanDownloader.Agent.FEI?


File Info:

name: 92E131A3E0BF900FF749.mlwpath: /opt/CAPEv2/storage/binaries/5559c6b849abc92a94be6b4256e330e3565076db44f0e3edd95ac91716f9cd12crc32: 8E11AC39md5: 92e131a3e0bf900ff749f10b6d897004sha1: 3aa7136ec8800c7f4a0c39792245fbb90d55f918sha256: 5559c6b849abc92a94be6b4256e330e3565076db44f0e3edd95ac91716f9cd12sha512: 41eca7ab120e4893391c1f286316e578901759bf0a71f31cbdeaec0c23c69addbe48608120e7d1bc2c6d62062b732e00649fadee2dd32d9dfa63b027068616afssdeep: 3072:BzYGS+wCsBs8zzaVTXr3OlcWbvZLM5ZRT8lzQOKeMP:0fXG8HcTXrelcAAFKMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T177C34923B660EC4FE6EE5AB0C57249F0C827FC74D5431A1B24D63E58787F652986232Bsha3_384: 00b9c69daaaae7e9763689da8cc3f67bd387341b15a49bceec6d022034431edff7bdd81cd25c1b50e6fd7609b0aa39f5ep_bytes: 6878d84000e8f0ffffff000000000000timestamp: 2013-06-09 15:40:46

Version Info:

Translation: 0x0400 0x04b0CompanyName: Martin PrikrylFileDescription: WinSCP: SFTP, FTP, WebDAV, S3 and SCP clientLegalCopyright: (c) 2000-2021 Martin PrikrylProductName: WinSCPFileVersion: 5.19.0002ProductVersion: 5.19.0002InternalName: F2OriginalFilename: F2

Win32/TrojanDownloader.Agent.FEI also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.GuLoader.a!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38715440
FireEye Generic.mg.92e131a3e0bf900f
CAT-QuickHeal Trojan.Agent
McAfee RDN/Generic Downloader.x
Cylance Unsafe
Sangfor Trojan.Win32.GuLoader.acs
K7AntiVirus Trojan ( 0058d6bf1 )
Alibaba TrojanDownloader:Win32/GuLoader.bc74716c
K7GW Trojan ( 0058d6bf1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.VBGenus.EHU
Cyren W32/VBKrypt.BFQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Agent.FEI
APEX Malicious
Kaspersky Trojan-Downloader.Win32.GuLoader.acs
BitDefender Trojan.GenericKD.38715440
Avast Win32:DangerousSig [Trj]
Rising Downloader.Guloader!8.11C23 (CLOUD)
Ad-Aware Trojan.GenericKD.38715440
Emsisoft Trojan.GenericKD.38715440 (B)
Comodo Malware@#3rr3urk57fzse
TrendMicro Trojan.Win32.GULOADER.USPAXAQ22
McAfee-GW-Edition RDN/Generic Downloader.x
Sophos Mal/Generic-R + Troj/Zbot-POJ
Ikarus Trojan.Win32.Injector
GData Trojan.GenericKD.38715440
Avira TR/AD.Nekark.eakmq
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Generic.D24EC030
ViRobot Trojan.Win32.Z.Woreflint.126296
ZoneAlarm Trojan-Downloader.Win32.GuLoader.acs
Microsoft Trojan:Win32/Tnega.SSS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Tnega.C4956796
BitDefenderTheta Gen:NN.ZevbaF.34212.hm1@a4lm!VfO
ALYac Trojan.GenericKD.38715440
MAX malware (ai score=81)
VBA32 BScope.TrojanSpy.Noon
Malwarebytes Trojan.Injector
TrendMicro-HouseCall Trojan.Win32.GULOADER.USPAXAQ22
Tencent Win32.Trojan-downloader.Guloader.Hupd
Yandex Trojan.Injector_AGen!ZPGcexWIue8
Fortinet W32/Injector.7004!tr
AVG Win32:DangerousSig [Trj]
Panda Trj/WLT.G
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/TrojanDownloader.Agent.FEI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago