Categories: Malware

Win32:Agent-AODV [Trj] removal

The Win32:Agent-AODV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AODV [Trj] virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:Agent-AODV [Trj]?


File Info:

name: 70500592D5D760BC5E25.mlwpath: /opt/CAPEv2/storage/binaries/8c0bd99361e510cfa29d02ab0456fd53a21fb712d02b7972d5f7cfa6a83e2f10crc32: 45614411md5: 70500592d5d760bc5e251efd9487b8cdsha1: 562b46d1c3c001f7ba256164e80b0d4f737df654sha256: 8c0bd99361e510cfa29d02ab0456fd53a21fb712d02b7972d5f7cfa6a83e2f10sha512: 51ff7e26b1b3abbe755d6042f06b6fdec86016a5e91bef25c9a7933227a93e560a059ab520977eeb04e0ea845bdb5021ff3d3334475a88664c883a602fd31ed2ssdeep: 3072:eeRe6fgPI5lIcuQuDzTf6pv1lQiYXLPxa5x0jY:eeRe4I+J1iBXNan0ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F1E3BE198A439493E40298B0F79183D91BBC2C3B35DAA02FFF815F4586B15D9A8D1FB7sha3_384: ab5d76160d59eda6be486f47942317fcfc12a545d21d593415a31685ccfcb5d668affd02975fce9dc982f4f02cb16f83ep_bytes: 558bec6aff688860400068c051400064timestamp: 2011-11-08 00:30:51

Version Info:

Comments: CompanyName: FileDescription: FileVersion: 2, 0, 8, 1InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: PrivateBuild: ProductName: ProductVersion: 2, 0, 8, 1SpecialBuild: Translation: 0x0410 0x04b0

Win32:Agent-AODV [Trj] also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Cripack.Gen.1
FireEye Generic.mg.70500592d5d760bc
CAT-QuickHeal Worm.IRCBot.Gen
Malwarebytes Spyware.Zbot
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004ce5421 )
BitDefender Trojan.Cripack.Gen.1
K7GW Trojan ( 004ce5421 )
Cybereason malicious.2d5d76
BitDefenderTheta Gen:NN.ZexaF.34182.jq0@aON2nWc
VirIT Trojan.Win32.Generic.BPOB
Cyren W32/Agent.MS.gen!Eldorado
Symantec Packed.Generic.341
ESET-NOD32 Win32/Dorkbot.B
TrendMicro-HouseCall TROJ_KRYPTK.SMU3
ClamAV Win.Worm.Dorkbot-16
Kaspersky Worm.Win32.Ngrbot.hel
NANO-Antivirus Trojan.Win32.NgrBot.dewzqr
ViRobot Worm.Win32.A.Ngrbot.147456
Rising Malware.Heuristic!ET#99% (RDMK:cmRtazqlO0apOIMI3IokmLY2Al9+)
Ad-Aware Trojan.Cripack.Gen.1
Emsisoft Trojan.Cripack.Gen.1 (B)
Comodo Worm.Win32.NgrBot.HHC@4pmhqh
DrWeb BackDoor.IRC.NgrBot.42
Zillya Trojan.FakeAV.Win32.154357
TrendMicro TROJ_KRYPTK.SMU3
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + W32/Dorkbot-AG
APEX Malicious
Jiangmin Worm/Ngrbot.agj
Avira TR/Dropper.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.1BCDB
Microsoft Trojan:Win32/DorkBot.DU
SUPERAntiSpyware Trojan.Agent/Gen-Restlet
ZoneAlarm Worm.Win32.Ngrbot.hel
GData Trojan.Cripack.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Buzus.R15409
VBA32 BScope.Backdoor.Ruskill.1421
TACHYON Trojan/W32.FakeAV.147456.AG
Cylance Unsafe
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b70fa4
Yandex Trojan.GenAsa!pazbWWGWhJA
Ikarus Trojan.Win32.Jorik
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.AL!tr
AVG Win32:Agent-AODV [Trj]
Avast Win32:Agent-AODV [Trj]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32:Agent-AODV [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago