Malware

Win32:Agent-AMRX [Trj] removal tips

Malware Removal

The Win32:Agent-AMRX [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AMRX [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32:Agent-AMRX [Trj]?


File Info:

name: 3C0394D167CEC3A56D47.mlw
path: /opt/CAPEv2/storage/binaries/1fb008a108a24c26906bbd055cac2e1e8dfea93ebf00e6f1f7d1e2ac2dfedc52
crc32: 397190DC
md5: 3c0394d167cec3a56d4780b74ba424f8
sha1: 588e44cc8c8317d1db7d07f70ba33d9440215d78
sha256: 1fb008a108a24c26906bbd055cac2e1e8dfea93ebf00e6f1f7d1e2ac2dfedc52
sha512: 5924a7197ef1e7cc4780b68ad576905086d7d3c1b932e7f4144e847501d8b5ad8279617ab0769541739e79ef3d8e63e8f710a310187ea8e004347aff368c1d1a
ssdeep: 768:XHoGMm1bQi1Q9B2YIon9tP45vU+fLStwTs/ReK90ba1HjtsG354SX94nezlsxYlN:XHopbGQ9EM458CmtPMUuqD7g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A33E03A1D800DF4E2435B785BA8BF97517F38BDB58FA746A048387B6CD95202CC56A3
sha3_384: dd30180ba774738c722c767768b7e3508d856b7316b4d1bc723809d873b5c31cb11b6291d35a9903fd5d3612377b8135
ep_bytes: 64a130000000fc83c000fc83c000f952
timestamp: 2011-01-29 20:49:26

Version Info:

0: [No Data]

Win32:Agent-AMRX [Trj] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Malware.Midie-9936226-0
FireEyeGeneric.mg.3c0394d167cec3a5
McAfeeGenericRXAA-AA!3C0394D167CE
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00060e4c1 )
AlibabaTrojan:Win32/Inject.ac6e1f13
K7GWTrojan ( 00060e4c1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Cosmu.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.OKR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.47122
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Midie.47122
AvastWin32:Agent-AMRX [Trj]
TencentWin32.Trojan.Generic.Ljkd
Ad-AwareGen:Variant.Midie.47122
SophosML/PE-A + Mal/Inject-CG
TrendMicroTROJ_KRYPTK.SM10
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.qc
EmsisoftGen:Variant.Midie.47122 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Midie.47122
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3511997
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Gampass.R467614
Acronissuspicious
BitDefenderThetaAI:Packer.913524E21E
ALYacGen:Variant.Midie.47122
MAXmalware (ai score=88)
VBA32Malware-Cryptor.Win32.General.4
MalwarebytesMalware.AI.3766743511
TrendMicro-HouseCallTROJ_KRYPTK.SM10
RisingTrojan.Tiggre!8.ED98 (CLOUD)
YandexTrojan.GenAsa!g4uRYh33TJE
IkarusTrojan.Win32.Cosmu
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Cosmu.AO!tr
AVGWin32:Agent-AMRX [Trj]
Cybereasonmalicious.167cec
PandaTrj/Genetic.gen

How to remove Win32:Agent-AMRX [Trj]?

Win32:Agent-AMRX [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment