Trojan

Trojan.Downloader.Agent.ABOF removal

Malware Removal

The Trojan.Downloader.Agent.ABOF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.Agent.ABOF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Downloader.Agent.ABOF?


File Info:

name: 550E4A1C5E5E90161A00.mlw
path: /opt/CAPEv2/storage/binaries/b8d18f4f7d2a45f020f543f983a22c9d57bc941783851b1993b8452f63e676f2
crc32: 95268745
md5: 550e4a1c5e5e90161a00569e49403a33
sha1: adc090cda43b969b46a525fe32926f8ce8dfaa73
sha256: b8d18f4f7d2a45f020f543f983a22c9d57bc941783851b1993b8452f63e676f2
sha512: eedd93fcbf3b24a334686d04e4f35b09d00e21b802d3ff2f32bc8408085e640e32c9407b0882285893d0cdc141b51f4244d1c46e0831f73e2bd677b6c1f42022
ssdeep: 1536:AEsBuoFn7UZ+LtdgI2MyzNORQtOflIwoHNV2XBFV72B4lA7Zsb3MQ:AEjot7UQLtdgI2MyzNORQtOflIwoHNVc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF232920B6C490F5F4231137F8BAD2E4692A7D42A6B1444E3B893E698FF33C1756532B
sha3_384: 43df2f015990ab79afa7752d382c5cb251692d448cadd0648be15813290ee292757754c28376fcb268c524f6631b3ff8
ep_bytes: e8dd130000e989feffff8bff558bec8b
timestamp: 2013-09-09 15:27:18

Version Info:

0: [No Data]

Trojan.Downloader.Agent.ABOF also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28507
MicroWorld-eScanTrojan.Downloader.Agent.ABOF
FireEyeGeneric.mg.550e4a1c5e5e9016
CAT-QuickHealTrojanDownloader.Upatre.A4
ALYacTrojan.Downloader.Agent.ABOF
CylanceUnsafe
ZillyaTrojan.Bublik.Win32.12086
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00456a071 )
K7GWTrojan-Downloader ( 00456a071 )
Cybereasonmalicious.c5e5e9
BitDefenderThetaAI:Packer.A8C5642421
CyrenW32/Trojan.LVLP-6300
SymantecDownloader
ESET-NOD32Win32/TrojanDownloader.Small.PRL
TrendMicro-HouseCallTROJ_UPATRE.AD
ClamAVWin.Trojan.Bublik-333
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.Agent.ABOF
NANO-AntivirusTrojan.Win32.DownLoad3.cjxxfh
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Trojan-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Downloader.Agent.ABOF
EmsisoftTrojan.Downloader.Agent.ABOF (B)
ComodoTrojWare.Win32.Kryptik.BKB@543i9l
BaiduWin32.Trojan-Downloader.Small.ce
VIPRETrojan.Win32.Cutwail.b (v)
TrendMicroTROJ_UPATRE.AD
McAfee-GW-EditionPWSZbot-FFC!550E4A1C5E5E
SophosML/PE-A + Troj/Zbot-GFU
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Bublik.fxd
WebrootTrojan.Dropper.Gen
AviraTR/Dldr.Upatre.A.19
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.41E22B
MicrosoftTrojanDownloader:Win32/Upatre.A
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.C195331
Acronissuspicious
McAfeePWSZbot-FFC!550E4A1C5E5E
VBA32Trojan.FakePdf.1907
MalwarebytesTrojan.Email.FA
APEXMalicious
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazrZ0aJ4Ck19+xDTY+mxmQms)
YandexTrojan.GenAsa!XQUTxwVCf/s
IkarusTrojan.Win32.Bublik
eGambitUnsafe.AI_Score_93%
FortinetW32/Small.PRL!tr
AVGWin32:Trojan-gen
PandaTrj/Tepfer.B
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Upatre.Gen

How to remove Trojan.Downloader.Agent.ABOF?

Trojan.Downloader.Agent.ABOF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment