Trojan

About “Win32/TrojanDownloader.Agent.FLS” infection

Malware Removal

The Win32/TrojanDownloader.Agent.FLS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.FLS virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients

Related domains:

huxere.xyz

How to determine Win32/TrojanDownloader.Agent.FLS?


File Info:

crc32: 6B2A1F79
md5: 15957b219a58f8a3379a7fe9eb5dd1b4
name: 15957B219A58F8A3379A7FE9EB5DD1B4.mlw
sha1: 4f72876aa9aa7a99d27f4718c8903eb73ddb8840
sha256: 529897f05843cf28a7e9c36b6f0a49eb12ce3aa9fab8991fd1970c575031ab3d
sha512: 9b11db50cad30614b73ae67641d48e83735d3f8df8fd6dc2a966cc84799a3f2ee691732573ff0a1a8f217e5f9c910c0dbab5fd3910ff47f0f23003fb32677198
ssdeep: 3072:NlptXdVEEMvdY9EESy9C8m+OjbgPuFmA110HsGkJB8MVT:htXPTMvdOExyNbOsuFmA0HsGGT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.FLS also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.15957b219a58f8a3
CAT-QuickHealTrojandownloader.Deyma
ALYacGen:Variant.Zusy.329294
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 001ad16e1 )
BitDefenderGen:Variant.Zusy.329294
K7GWTrojan ( 001ad16e1 )
Cybereasonmalicious.19a58f
BitDefenderThetaGen:NN.ZexaF.34700.luW@aOl4!Kji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FLS
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
AlibabaTrojanDownloader:Win32/Deyma.63101706
AegisLabTrojan.Win32.Deyma.a!c
MicroWorld-eScanGen:Variant.Zusy.329294
RisingTrojan.Injector!8.C4 (TFE:5:MB7JTjGmRzO)
Ad-AwareGen:Variant.Zusy.329294
EmsisoftGen:Variant.Zusy.329294 (B)
ComodoMalware@#21jwh46emvr3k
F-SecureHeuristic.HEUR/AGEN.1116859
DrWebTrojan.DownLoader36.28761
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Deyma.tc
AviraHEUR/AGEN.1116859
MAXmalware (ai score=84)
KingsoftWin32.Heur.KVMH017.a.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA52
GridinsoftTrojan.Win32.Downloader.vb
ArcabitTrojan.Zusy.D5064E
AhnLab-V3Malware/Win32.Generic.C4218541
ZoneAlarmHEUR:Trojan-Downloader.Win32.Deyma.gen
GDataWin32.Trojan.Deyma.A
McAfeeGenericRXAA-AA!15957B219A58
MalwarebytesTrojan.Amadey
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CLR20
TencentWin32.Trojan-downloader.Deyma.Dygr
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_77%
FortinetW32/DDC!tr
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]
Qihoo-360Win32/Trojan.BO.651

How to remove Win32/TrojanDownloader.Agent.FLS?

Win32/TrojanDownloader.Agent.FLS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment