Malware

Should I remove “Win32/AutoRun.Agent.AGC”?

Malware Removal

The Win32/AutoRun.Agent.AGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.Agent.AGC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Win32/AutoRun.Agent.AGC?


File Info:

name: 2986606EA9B9F1285E7D.mlw
path: /opt/CAPEv2/storage/binaries/592142155b3f50bb0a294d8ce98c63d97981f5fba2f5d75d4bb970f90b48eb43
crc32: 4C828DEF
md5: 2986606ea9b9f1285e7d432b145d2ddd
sha1: 5ae7b0dc44e4d75f3231390143432f56c3bdb060
sha256: 592142155b3f50bb0a294d8ce98c63d97981f5fba2f5d75d4bb970f90b48eb43
sha512: a3d14ff5a322f5bd34379e90f5282bdd053d06073281da69878a2f055dd565d3f41037819e2e6a519bf00498bf0739703f84282257a342d3706ab69ef33e15bc
ssdeep: 1536:mQcw0gn7XNS/z5i2SNnx9heoaWFP2WIL5/CuU5Jr5ug5i5J5i5Vji:nHXNsSeoHn/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFA34B1F61ACFC27E3D982718EC2C5BB1084BD1E57134D3328897B1F6A37A46956223B
sha3_384: 1aba4fb577f465b2ad5b7da669f5825c3ac17d76a2ee06b922432e1c55ef63bdcf8d38ac1c78d17b5ddbbfcbc7ca8ed5
ep_bytes: 684c4d4000e8eeffffff000000000000
timestamp: 2012-10-07 00:28:56

Version Info:

Translation: 0x0409 0x04b0
CompanyName: ProviamoUno
LegalCopyright: Ammazza che beddo
ProductName: caruso minnooka
FileVersion: 1.02.0001
ProductVersion: 1.02.0001
InternalName: a
OriginalFilename: a.exe

Win32/AutoRun.Agent.AGC also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
CylanceUnsafe
SangforVISUAL BASIC4
K7AntiVirusTrojan ( 003e54581 )
K7GWTrojan ( 003e54581 )
Cybereasonmalicious.ea9b9f
VirITTrojan.Win32.Generic.CEYN
CyrenW32/Injector.DVRO-7014
ESET-NOD32Win32/AutoRun.Agent.AGC
APEXMalicious
ClamAVWin.Trojan.Repyh-6853499-0
KasperskyTrojan-Dropper.Win32.Injector.fwsh
BitDefenderGen:Trojan.Brresmon.Gen.1
NANO-AntivirusTrojan.Win32.Inject.djxafy
AvastWin32:Carberp-AOV [Trj]
Ad-AwareGen:Trojan.Brresmon.Gen.1
EmsisoftGen:Trojan.Brresmon.Gen.1 (B)
DrWebTrojan.DownLoader7.2463
ZillyaDropper.Injector.Win32.39907
TrendMicroTROJ_JORIK.SM4
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2986606ea9b9f128
SophosML/PE-A + Mal/VBLoad-A
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Brresmon.Gen.1
JiangminTrojanDropper.Injector.aoav
AviraTR/Dropper.Gen7
MAXmalware (ai score=86)
ArcabitTrojan.Brresmon.Gen.1
MicrosoftWorm:Win32/Rombrast
CynetMalicious (score: 100)
AhnLab-V3Win32/Rombrast.worm.102400
McAfeeW32/Autorun.worm.qe
VBA32TrojanDropper.Injector
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallTROJ_JORIK.SM4
RisingTrojan.VBInject!1.9E7B (CLASSIC)
YandexTrojan.GenAsa!kZL/xvEW2pk
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.IFV!tr
BitDefenderThetaGen:NN.ZevbaF.34742.gm0@aGRTNvC
AVGWin32:Carberp-AOV [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/AutoRun.Agent.AGC?

Win32/AutoRun.Agent.AGC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment