Categories: Malware

Win32/Agent.ABPC removal guide

The Win32/Agent.ABPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ABPC virus can do?

  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Anomalous binary characteristics

How to determine Win32/Agent.ABPC?


File Info:

crc32: 4858E189md5: 8faceb042dbbc05db1ee31d73b5264c0name: mxz32.exesha1: 94f5013a2af0cc2d6ab8532f08df0e5c283e658csha256: 3058159c6b1fc76854cc527293afe9d1712b705b2ad7a4a9232a881290f699b9sha512: 0e81c2774aabaa9f18b549b6a3b1d076005d25b8f8cafdade93d31dd87d695e919ebb69b3e441951e3ea5de6f248ed5ed97523889dec84c95adbcbc38b1226fcssdeep: 3072:9hzKMnsyQvxnaHfEyLON84DNb2IYBc0trWJ6+sOFSLsV8D69AZMtO9gJzB+Na45:9hls7pnsqa41YXtyZsOFN8aAZMtO9kntype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Agent.ABPC also known as:

Bkav W32.AIDetectVM.malware
MicroWorld-eScan Trojan.GenericKD.42863466
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKD.42863466
Cylance Unsafe
AegisLab Trojan.Win32.Pincav.4!c
Sangfor Malware
K7AntiVirus Trojan ( 00560e8a1 )
BitDefender Trojan.GenericKD.42863466
K7GW Trojan ( 00560e8a1 )
Cybereason malicious.a2af0c
Invincea heuristic
Symantec ML.Attribute.HighConfidence
GData Trojan.GenericKD.42863466
Kaspersky Trojan.Win32.Pincav.brafb
Alibaba Trojan:Win32/Invader.a76dbe2c
Rising Trojan.Agent!8.B1E (CLOUD)
Ad-Aware Trojan.GenericKD.42863466
Emsisoft Trojan.GenericKD.42863466 (B)
Comodo Malware@#2jt7riaus8cjw
F-Secure Trojan.TR/Agent.fpxzb
DrWeb Trojan.MulDrop11.48216
TrendMicro TROJ_GEN.R01FC0PCL20
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
Trapmine malicious.high.ml.score
FireEye Generic.mg.8faceb042dbbc05d
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Agent
Cyren W32/Trojan.XVEN-1108
Avira TR/Agent.fpxzb
MAX malware (ai score=100)
Antiy-AVL Trojan[GameThief]/Win32.Latot
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D28E0B6A
ZoneAlarm Trojan.Win32.Pincav.brafb
Microsoft Trojan:Win32/Occamy.C
McAfee Artemis!8FACEB042DBB
VBA32 BScope.Trojan.Wacatac
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Agent.ABPC
TrendMicro-HouseCall TROJ_GEN.R01FC0PCL20
Tencent Win32.Trojan.Pincav.Efbo
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Pincav.ABPC!tr
BitDefenderTheta Gen:NN.ZexaE.34100.luW@aaEJOTbO
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.b99

How to remove Win32/Agent.ABPC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.318182 removal

The Zusy.318182 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Win32:Regrun-LY [Trj] (file analysis)

The Win32:Regrun-LY [Trj] is considered dangerous by lots of security experts. When this infection is…

18 mins ago

MSIL/Kryptik.AJRE (file analysis)

The MSIL/Kryptik.AJRE is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

Trojan.Generic.35780066 removal

The Trojan.Generic.35780066 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Win32/Agent.AFBR information

The Win32/Agent.AFBR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Barys.385087 removal guide

The Barys.385087 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago