Trojan

Win32/TrojanDownloader.Agent_AGen.GD removal guide

Malware Removal

The Win32/TrojanDownloader.Agent_AGen.GD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent_AGen.GD virus can do?

  • Authenticode signature is invalid
  • Detects VirtualBox through the presence of a file
  • Attempts to access Bitcoin/ALTCoin wallets

How to determine Win32/TrojanDownloader.Agent_AGen.GD?


File Info:

name: 1A1EEEC085CD48102C9A.mlw
path: /opt/CAPEv2/storage/binaries/4c5839f3d5e4e4f2e7fd766ee8e6e35b04b440c983369a711a6089237e5d4239
crc32: 677A7077
md5: 1a1eeec085cd48102c9a034ee3da0d77
sha1: 399a02096f39432f78c405c3ac060decb55ca067
sha256: 4c5839f3d5e4e4f2e7fd766ee8e6e35b04b440c983369a711a6089237e5d4239
sha512: 5f375062ad1ff7d1d295136b4ef8bba6558fcba794e5a35c497160c63320e037f74bbf06110db9aae7d2bd8ebc7c74217aa96e575fac612ff78456c3218060ff
ssdeep: 768:by5Ike6v87ZZ82VWg3wAo0qe2s2Li5VFh9PZ4UlGzhUbbNdgJbEmhkAmLW90pZ04:bSy607v82Rxqe2szFh9HhnNdgVV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA036B82BEA96074FDB709F051F45115987F783117228AEB6FC0CA9A60D29D8F870B33
sha3_384: f93b287b25fc08fba1d5a6f24da5ec15d143f3f9a0950db1ddbefbc636d8b125c23114cd8f3d13d80ea3560d57f86936
ep_bytes: 558bec83e4f8ff1558a040000fb7c0b9
timestamp: 2024-01-10 05:53:53

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent_AGen.GD also known as:

LionicTrojan.Win32.Hijacker.4!c
AVGWin32:TrojanX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.JP.cqW@a4PKZkb
FireEyeGeneric.mg.1a1eeec085cd4810
CAT-QuickHealTrojan.Agent
SkyhighBehavesLike.Win32.Generic.nh
McAfeeArtemis!1A1EEEC085CD
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Trojan.Heur.JP.cqW@a4PKZkb
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005b321c1 )
AlibabaTrojanDownloader:Win32/Agent_AGen.e0f8d158
K7GWTrojan-Downloader ( 005b321c1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Heur.JP.EF40BE
BitDefenderThetaAI:Packer.031347391E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent_AGen.GD
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Trojan.Heur.JP.cqW@a4PKZkb
NANO-AntivirusTrojan.Win32.Hijacker.kktryo
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Trojan.Heur.JP.cqW@a4PKZkb (B)
F-SecureTrojan.TR/Hijacker.Gen
TrendMicroTROJ_GEN.R002C0XCH24
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Hijacker.Gen
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
GridinsoftTrojan.Win32.Gen.sa
MicrosoftTrojan:Win32/Acll
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataGen:Trojan.Heur.JP.cqW@a4PKZkb
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5602600
ALYacGen:Trojan.Heur.JP.cqW@a4PKZkb
MAXmalware (ai score=89)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0XCH24
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan-Downloader.Win32.Agent
FortinetPossibleThreat.PALLASNET.H
Cybereasonmalicious.085cd4
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Hijacker.Gen

How to remove Win32/TrojanDownloader.Agent_AGen.GD?

Win32/TrojanDownloader.Agent_AGen.GD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment