Trojan

Win32/TrojanDownloader_AGen.B removal guide

Malware Removal

The Win32/TrojanDownloader_AGen.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader_AGen.B virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader_AGen.B?


File Info:

name: E661FC7AA15A70B1B6D7.mlw
path: /opt/CAPEv2/storage/binaries/1124556623f6083f361fc6ced78f7628c27561c6ed52d8ec989569ae99610642
crc32: B4FCC8E8
md5: e661fc7aa15a70b1b6d78f10bb97e4fd
sha1: 6c3fc6f796f1c913778c6754ddd8d34954e21554
sha256: 1124556623f6083f361fc6ced78f7628c27561c6ed52d8ec989569ae99610642
sha512: c5d5ea01a56f836dcd59dd642045f19403e323b0d41cf91ee51c1da61b0d70055fe9e762d990087ac930972a2a3b8874e99d685a66ae93b384207f3bf2569185
ssdeep: 3072:hINzztfivMVMYuFkV3qBnFqOLp4mvy2ACh3xj5z8UP8HZgqKR+n:hIVz8YurEmvy2AChrzT8HKR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194148E1676F0C4B2DAE500311A646F3AABBCFC340B25CA47DB985F4B2EA4DD1D2252D7
sha3_384: 2423123d46dd6c4df80d88413d7377e1924394ba0229e6936dee2f930f8e6b258c3a7553a4fdfcd6061cf84ae33fbc64
ep_bytes: 558bec6aff6838c24100683ce9400064
timestamp: 2008-01-18 19:46:03

Version Info:

0: [No Data]

Win32/TrojanDownloader_AGen.B also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.433505
ALYacGen:Variant.Zusy.433505
MalwarebytesMediaTickets.Adware.Advertising.DDS
VIPREGen:Variant.Zusy.433505
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.aa15a7
VirITAdware.Win32.MediaTicket.J
CyrenW32/FraudLoad.F32_DET!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader_AGen.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.PurityScan.fn
BitDefenderGen:Variant.Zusy.433505
NANO-AntivirusTrojan.Win32.PurityScan.wnja
ViRobotTrojan.Win32.A.Downloader.179850
AvastWin32:PurityScan-BD [Trj]
TencentTrojan-DL.Win32.Purityscan.ka
EmsisoftGen:Variant.Zusy.433505 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebAdware.MediaTicket
ZillyaDownloader.PurityScan.Win32.259
TrendMicroTROJ_GEN.R03BC0DF523
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e661fc7aa15a70b1
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.433505
JiangminTrojanDownloader.PurityScan.eq
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Downloader]/Win32.PurityScan
XcitiumTrojWare.Win32.TrojanDownloader.Purityscan.~fn@20ug0g
ArcabitTrojan.Zusy.D69D61
SUPERAntiSpywareAdware.ClickSpring-Variant
ZoneAlarmTrojan-Downloader.Win32.PurityScan.fn
MicrosoftTrojanDownloader:Win32/PurityScan.MI!MTB
GoogleDetected
AhnLab-V3Trojan/Win.DownLoader.C5404660
McAfeeAdware-ClickSpring.k
VBA32suspected of Malware.Agent.16
Cylanceunsafe
PandaAdware/OuterInfo
TrendMicro-HouseCallTROJ_GEN.R03BC0DF523
RisingBackdoor.Win32.IRCbot.ged (CLASSIC)
IkarusTrojan-Downloader.Win32.PurityScan
MaxSecureTrojan.Malware.1243576.susgen
FortinetW32/PurityScan.M!tr.dldr
BitDefenderThetaGen:NN.ZexaF.36250.lqX@aqFEM0k
AVGWin32:PurityScan-BD [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/TrojanDownloader_AGen.B?

Win32/TrojanDownloader_AGen.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment