Trojan

Should I remove “Trojan.Win32.Agent.abmdx”?

Malware Removal

The Trojan.Win32.Agent.abmdx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.abmdx virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Agent.abmdx?


File Info:

name: 8940F40F810BBBB78B9C.mlw
path: /opt/CAPEv2/storage/binaries/f87d86005c290b4fb03ab81bfc77b06dcb88d6800ae82f1801904c1941b183fd
crc32: A585D83A
md5: 8940f40f810bbbb78b9ce1ddcfb206e3
sha1: ac5c3da6c3f13bfa337aab6c127aebe0ea49d78b
sha256: f87d86005c290b4fb03ab81bfc77b06dcb88d6800ae82f1801904c1941b183fd
sha512: 3a35c2145ec11cecb0c10fa0bfc715e6d4daa501eb932572c2f9c664ef983a8696f4877aba3f04132b8c0ec73c0ab5d2dbff0f27ae4634476a9495d3b13cb745
ssdeep: 6144:2F4O2IG4GNKnvmb7/D26FfyGarLchgVIxqUrUpUKe5S:Q4OlPOKnvmb7/D26SLchgVRP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B24B412BB11B02BE547D5F12A29965A792D2E762B90FC037382AF2571705E3B8F530F
sha3_384: 3d452a442a699c2303ac353cac8727e014a6e60d84cd72e8cb948b3c9a956a1ae5428bba002db952d9fda6491cbe043d
ep_bytes: 68c4364000e8eeffffff000000000000
timestamp: 2011-11-26 07:17:30

Version Info:

0: [No Data]

Trojan.Win32.Agent.abmdx also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.lsBb
MicroWorld-eScanGen:Variant.VBInject.11
FireEyeGeneric.mg.8940f40f810bbbb7
CAT-QuickHealTrojan.AgentVMF.S25436721
ALYacGen:Variant.VBInject.11
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/Vobfus.3889d52e
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.f810bb
BaiduWin32.Worm.Autorun.l
VirITTrojan.Win32.Zyx.GD
CyrenW32/Vobfus.AA.gen!Eldorado
SymantecW32.Changeup!gen15
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.APV
APEXMalicious
ClamAVWin.Packer.VBCrypt-5731541-0
KasperskyTrojan.Win32.Agent.abmdx
BitDefenderGen:Variant.VBInject.11
NANO-AntivirusTrojan.Win32.WBNA.crkymm
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
AvastWin32:Agent-BAVG [Trj]
TencentWorm.Win32.Vobfus.n
TACHYONTrojan/W32.VB-Agent.217088.DZ
EmsisoftGen:Variant.VBInject.11 (B)
F-SecureTrojan.TR/Otran.aymman
DrWebTrojan.Siggen7.30145
VIPREGen:Variant.VBInject.11
TrendMicroWORM_VOBFUS.SMAB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dh
Trapminemalicious.moderate.ml.score
SophosMal/SillyFDC-T
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Vobfus.5U3EO2
GoogleDetected
AviraTR/Otran.aymman
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumWorm.Win32.Pronny.AK@4ogvoo
ArcabitTrojan.VBInject.11
ViRobotWorm.Win32.A.WBNA.217088
ZoneAlarmTrojan.Win32.Agent.abmdx
MicrosoftWorm:Win32/Vobfus.gen!O
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R40074
McAfeeVBObfus.by
MAXmalware (ai score=81)
VBA32BScope.Trojan.Diple
Cylanceunsafe
PandaW32/Vobfus.GEP.worm
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99DB (CLASSIC)
YandexTrojan.GenAsa!3blfepsHOB4
IkarusTrojan.Win32.Otran
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
BitDefenderThetaGen:NN.ZevbaF.36250.nmW@ayZysfmi
AVGWin32:Agent-BAVG [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Agent.abmdx?

Trojan.Win32.Agent.abmdx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment