Malware

Win32:Agent-AVDF [Trj] removal instruction

Malware Removal

The Win32:Agent-AVDF [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AVDF [Trj] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to disable or modify Explorer Folder Options
  • Anomalous binary characteristics

How to determine Win32:Agent-AVDF [Trj]?


File Info:

name: DA9ED20BC01374205E4B.mlw
path: /opt/CAPEv2/storage/binaries/74836c5988f97c5a84c07888961d12ec003242edbf2d895f53ee1e6962386f2c
crc32: E5340A15
md5: da9ed20bc01374205e4b03e7be78f40a
sha1: 6c2a13aac64db02bb5f1df5b2e0b00af681410f3
sha256: 74836c5988f97c5a84c07888961d12ec003242edbf2d895f53ee1e6962386f2c
sha512: 40551ff78da26b60d1591ca3a0e1ec892d60655fe62bec5b5c509180ce87d00d4164290e76b2b060af2cbb675fa1a51c0b1117a91b6c7a86ad9cc1f31dd14a22
ssdeep: 196608:lfUTq1bJ1VRGDOjskzGzxBnE/QbRt4+kd:lfrDmOYyGdBUQEFd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116561316B3C1A161C83C4DF41F4EDEE842A6FD20A2176B4673D97F33B1B22B479152A6
sha3_384: ad221c641a5ff614284c2b7f328b1a231c854faf1dac5dfdcf67e90a33c6a0f45b30f2840603c70584ff65c8c961f142
ep_bytes: e858b10000e917feffffb8bbfa4500a3
timestamp: 2007-11-24 18:03:08

Version Info:

FileDescription:
FileVersion: 3, 2, 10, 0
CompiledScript: AutoIt v3 Script : 3, 2, 10, 0
Translation: 0x0809 0x04b0

Win32:Agent-AVDF [Trj] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.AutoIT.2
FireEyeGeneric.mg.da9ed20bc0137420
CAT-QuickHealWorm.Autoit.Sohanad.S
McAfeeW32/Autorun.worm.f
CylanceUnsafe
VIPREWorm.Win32.Nuqel.zb (v)
K7AntiVirusEmailWorm ( 000553661 )
BitDefenderGen:Trojan.Heur.AutoIT.2
K7GWEmailWorm ( 000553661 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.44866B6B18
VirITWorm.Win32.Autoit.BDQF
CyrenW32/AutoIt.TU.gen!Eldorado
SymantecW32.Imaut!gen1
ESET-NOD32a variant of Win32/Yuner.B
BaiduWin32.Worm.Sohanad.az
TrendMicro-HouseCallWORM_SOHAND.SM
AvastWin32:Agent-AVDF [Trj]
ClamAVWin.Trojan.Autoit-73
KasperskyIM-Worm.Win32.Sohanad.pw
RisingTrojan.Win32.Autoit.esn (CLASSIC)
Ad-AwareGen:Trojan.Heur.AutoIT.2
SophosML/PE-A + Mal/Drpr-B
ComodoWorm.Win32.AutoIt.~N4@1mcph4
DrWebWin32.HLLW.Autoruner.5517
TrendMicroWORM_SOHAND.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Trojan.Heur.AutoIT.2 (B)
APEXMalicious
JiangminTrojan/Generic.bgqzb
AviraTR/Patched.Ren.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Trojan.Heur.AutoIT.2
CynetMalicious (score: 99)
AhnLab-V3Worm/Win32.AutoIt.R2219
Acronissuspicious
VBA32Worm.AutoIt
MAXmalware (ai score=85)
MalwarebytesWorm.AutoRun
PandaTrj/Autoit.gen
TencentWorm.Win32.AutoRun.f
YandexTrojan.DR.Agent!nOF9eSjbx9A
eGambitUnsafe.AI_Score_99%
FortinetW32/Sohanad.A!worm
AVGWin32:Agent-AVDF [Trj]
Cybereasonmalicious.bc0137

How to remove Win32:Agent-AVDF [Trj]?

Win32:Agent-AVDF [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment