Malware

Win32:Agent-AUMM [Trj] (file analysis)

Malware Removal

The Win32:Agent-AUMM [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AUMM [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Agent-AUMM [Trj]?


File Info:

name: 8EEC4AD874606EA59CBE.mlw
path: /opt/CAPEv2/storage/binaries/0698ed5919b600f3734382a0174800be3f623b4785b69d19197f2d34e9d20e21
crc32: 201580D3
md5: 8eec4ad874606ea59cbe847a823f1170
sha1: 3a6fcf06c35c93db7693f0a6966dcc1457d0bad8
sha256: 0698ed5919b600f3734382a0174800be3f623b4785b69d19197f2d34e9d20e21
sha512: 158f6ae7bc99d27acd3cf0ef505099102f3faff4065dd69fc045df2b1a64b3a1f5ab57b45cff63605cc878bf8be4cf5ce75720f1c7393d9b6eb133c9c2dfda09
ssdeep: 1536:7aVejHLoVkUHPPFYpiNXzsufjfFCyemC1YkTwxDI75JGFQMjyUagzwylQ8V:uMMiUFciNXzsufjfCTwlE/GFdbaQA8V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10EA35A1371EE7CB2E03616703B7743E2D72EAE021276C15E67C83929DA78293B9153D6
sha3_384: 1f8ff54a36baa385d41d4355c84d0b06b540cfc63bdca97c70514e8571aee6604db8121f5eae856cb133c575ea9b231e
ep_bytes: e8151f0000e989feffff578bc683e00f
timestamp: 2014-09-26 19:23:23

Version Info:

Comments:
LegalCopyright: ©Firefox and Mozilla Developers; available under the MPL 2 license.
CompanyName: Mozilla Corporation
FileDescription: Firefox
FileVersion: 29.0.1
ProductVersion: 29.0.1
InternalName: Firefox
LegalTrademarks: Firefox is a Trademark of The Mozilla Foundation.
OriginalFilename: firefox.exe
ProductName: Firefox
BuildID: 20140506152807
Translation: 0x0000 0x04b0

Win32:Agent-AUMM [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Obuvka.mamS
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.26202
CAT-QuickHealDownloader.Obuvka.20431
SkyhighBehavesLike.Win32.BadFile.ch
ALYacTrojan.GenericKDZ.26202
Cylanceunsafe
VIPRETrojan.GenericKDZ.26202
SangforDownloader.Win32.Obuvka.Vyw1
K7AntiVirusTrojan ( 004af1a11 )
BitDefenderTrojan.GenericKDZ.26202
K7GWTrojan ( 004af1a11 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Rovnix.N
APEXMalicious
KasperskyTrojan-Downloader.Win32.Obuvka.and
AlibabaTrojanDownloader:Win32/Obuvka.3e5c8d94
NANO-AntivirusTrojan.Win32.GenericKDZ.fccfah
ViRobotTrojan.Win32.U.Agent.103424.D
RisingMalware.Undefined!8.C (TFE:1:9kebL1U0cSQ)
TACHYONTrojan-Spy/W32.ZBot.103424.AJ
SophosTroj/Agent-AJEP
F-SecureHeuristic.HEUR/AGEN.1320924
DrWebTrojan.Inject2.399
ZillyaDownloader.Obuvka.Win32.363
TrendMicroTSPY_ZEMOT.SMN0
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8eec4ad874606ea5
EmsisoftTrojan.GenericKDZ.26202 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Obuvka.r
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1320924
VaristW32/Zemot.B.gen!Eldorado
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Bagsu!rfn
XcitiumTrojWare.Win32.Carberp.BDK@5hy4wm
ArcabitTrojan.Generic.D665A
ZoneAlarmTrojan-Downloader.Win32.Obuvka.and
GDataTrojan.GenericKDZ.26202
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Blocker.R121050
McAfeeGenericATG-FAPG!8EEC4AD87460
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32TrojanSpy.Zbot
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
ZonerTrojan.Win32.26654
TrendMicro-HouseCallTSPY_ZEMOT.SMN0
TencentMalware.Win32.Gencirc.114e816f
YandexTrojan.DL.Obuvka!45rVX3d1CfA
IkarusTrojan.Inject2
MaxSecureTrojan.Malware.7540797.susgen
FortinetW32/Injector.MMTP!tr
BitDefenderThetaGen:NN.ZexaF.36744.gq0@aap58Bji
AVGWin32:Agent-AUMM [Trj]
AvastWin32:Agent-AUMM [Trj]

How to remove Win32:Agent-AUMM [Trj]?

Win32:Agent-AUMM [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment