Backdoor

Backdoor.Agent.ABZP removal

Malware Removal

The Backdoor.Agent.ABZP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Agent.ABZP virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

fwq.kuai-go.com

How to determine Backdoor.Agent.ABZP?


File Info:

crc32: FA15CE76
md5: 066e5193d94698b82034ea2149e55f89
name: sql3.exe
sha1: ba2907c9b72469afdd9e61d74a02000960d12371
sha256: ebe5c1b1c1c0084004c92a3f5f70a88102c76477f218df4eec5cb4b451349e3a
sha512: de63a58e4062c48fe3d7a05690f98c5fe40150c677a0bdbf1763c4e4f71bf1782927e67f0e37688760b598219681710d80d70220c29f7c54c82b5a168b5a77d8
ssdeep: 98304:jFXSKaSL7oqAJVARqbcmRnLdXKNjk57Xxm1L043b/imFAKzPq/3rybeRq:xXaSLTA00c4c1lL/rZWDbI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Agent.ABZP also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanBackdoor.Agent.ABZP
CAT-QuickHealXML.Exploit.Agent.34528
Qihoo-360Generic/Trojan.Script.b0a
McAfeeArtemis!066E5193D946
CylanceUnsafe
BitDefenderBackdoor.Agent.ABZP
K7GWExploit ( 00516d3a1 )
Cybereasonmalicious.3d9469
APEXMalicious
Paloaltogeneric.ml
GDataWin32.Backdoor.ZBZ
KasperskyHEUR:Trojan.Script.EquationDrug.gen
AlibabaBackdoor:Win32/Webdown.3c9be8bc
NANO-AntivirusExploit.Win32.ShadowBrokers.exkcht
AegisLabTrojan.Script.EquationDrug.4!c
EmsisoftBackdoor.Agent.ABZP (B)
ComodoMalware@#2ppttqsmf4gx5
F-SecureExploit.EXP/Equation.H
DrWebBackDoor.Spy.3365
TrendMicroTROJ_EQUATED.LZCMT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.066e5193d94698b8
SophosMal/Generic-S
IkarusExploit.Equation.Eternalblue
CyrenW32/Equated.HUMG-4310
AviraTR/ShadowBrokers.lpmcr
MAXmalware (ai score=88)
Antiy-AVLTrojan/Script.EquationDrug
ArcabitTrojan.Agent.CRCW
ZoneAlarmHEUR:Trojan.Script.EquationDrug.gen
MicrosoftTrojan:Win32/Eqtonex.F
AhnLab-V3Trojan/Win32.ShadowBrokers.C4063824
BitDefenderThetaGen:NN.ZexaF.34106.cuW@ayLj7kfi
VBA32Trojan.ShadowBrokers
MalwarebytesExploit.Agent.NS
ZonerTrojan.Win32.56355
ESET-NOD32Win32/Exploit.Equation.EternalBlue.A
TrendMicro-HouseCallTROJ_EQUATED.LZCMT
RisingTrojan.Win32.Agent_.ot (CLOUD)
SentinelOneDFI – Suspicious
FortinetW32/ShadowBrokers.AE!exploit
AVGSf:WNCryLdr-A [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor.Agent.ABZP?

Backdoor.Agent.ABZP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment