Malware

Win32/AutoRun.Agent.TO (file analysis)

Malware Removal

The Win32/AutoRun.Agent.TO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.Agent.TO virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Win32/AutoRun.Agent.TO?


File Info:

name: C3C2CE99013BE19B743A.mlw
path: /opt/CAPEv2/storage/binaries/6471cd7796c5f3d9c63ebad32142028f5872678f54012144f84aa8dbcfe56067
crc32: 7F324FBA
md5: c3c2ce99013be19b743a511ecb2b027f
sha1: 917d80e7e1f049d14627c932f9d9097b8630a567
sha256: 6471cd7796c5f3d9c63ebad32142028f5872678f54012144f84aa8dbcfe56067
sha512: de5302d9f8051a5541f907b8ad6f3ba95a7b791c4ecb9c15da8acb8d39b250ca895ec495a2bddf0390f60300b79e747fc555bbb08b1f1d730fcca956ca3f987a
ssdeep: 3072:KGu9BlfzWIbXWm+w0Jj5iVTEO+A5eMGMqJ4XGuEC:K/0uoxO+gvqJCGq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139D3AF1256D1913BE0F537B049FA21A31B39BCE16F78A3AF924915DD5C726C06A3832F
sha3_384: aeae83c695a6d38a58360132bcae6c5790ce187c05f9a8e39635fe84558da1751e18083070bae6845f3fb5ffabea3077
ep_bytes: e80a000000e97affffffcccccccccc8b
timestamp: 2008-04-13 18:32:45

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2900.5512
Translation: 0x0409 0x04b0

Win32/AutoRun.Agent.TO also known as:

LionicTrojan.Win32.Pincav.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ExplorerHijack.im0@aOMzC4gi
ALYacGen:Trojan.ExplorerHijack.im0@aOMzC4gi
SangforDownloader.Win32.AutoRun.Vp1a
K7AntiVirusP2PWorm ( 000fd7741 )
AlibabaWorm:Script/AutoRun.a255ecd8
K7GWP2PWorm ( 000fd7741 )
Cybereasonmalicious.9013be
BitDefenderThetaAI:Packer.CEAE52E51E
CyrenW32/Bifrost.C.gen!Eldorado
SymantecDownloader
ESET-NOD32Win32/AutoRun.Agent.TO
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Dropper.Win32.Injector.sb
BitDefenderGen:Trojan.ExplorerHijack.im0@aOMzC4gi
NANO-AntivirusTrojan.Win32.Pincav.brlla
AvastWin32:Malware-gen
TencentWin32.Trojan.Downloader.Qgil
SophosMal/Generic-S
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Siggen1.59749
VIPREGen:Trojan.ExplorerHijack.im0@aOMzC4gi
McAfee-GW-EditionBehavesLike.Win32.Virus.cc
FireEyeGen:Trojan.ExplorerHijack.im0@aOMzC4gi
EmsisoftGen:Trojan.ExplorerHijack.im0@aOMzC4gi (B)
IkarusTrojan-Downloader
GDataGen:Trojan.ExplorerHijack.im0@aOMzC4gi
JiangminHeur:Worm/Autorun
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
XcitiumMalware@#2onsj6s11a5bj
ArcabitTrojan.ExplorerHijack.E0CEB5
ZoneAlarmHEUR:Trojan.Script.AutoRun.gen
MicrosoftTrojan:Win32/Vigorf.A
GoogleDetected
McAfeeArtemis!C3C2CE99013B
MAXmalware (ai score=85)
VBA32Malware-Cryptor.Inject.gen
Cylanceunsafe
PandaGeneric Suspicious
RisingWorm.Autorun!8.50 (TFE:5:pkPwn0sE5AQ)
YandexTrojan.GenAsa!oipPuxoSN28
SentinelOneStatic AI – Suspicious SFX
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Pincav.LMV!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/AutoRun.Agent.TO?

Win32/AutoRun.Agent.TO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment