Categories: Malware

Win32:Agent-AVDF [Trj] removal instruction

The Win32:Agent-AVDF [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AVDF [Trj] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to disable or modify Explorer Folder Options
  • Anomalous binary characteristics

How to determine Win32:Agent-AVDF [Trj]?


File Info:

name: DA9ED20BC01374205E4B.mlwpath: /opt/CAPEv2/storage/binaries/74836c5988f97c5a84c07888961d12ec003242edbf2d895f53ee1e6962386f2ccrc32: E5340A15md5: da9ed20bc01374205e4b03e7be78f40asha1: 6c2a13aac64db02bb5f1df5b2e0b00af681410f3sha256: 74836c5988f97c5a84c07888961d12ec003242edbf2d895f53ee1e6962386f2csha512: 40551ff78da26b60d1591ca3a0e1ec892d60655fe62bec5b5c509180ce87d00d4164290e76b2b060af2cbb675fa1a51c0b1117a91b6c7a86ad9cc1f31dd14a22ssdeep: 196608:lfUTq1bJ1VRGDOjskzGzxBnE/QbRt4+kd:lfrDmOYyGdBUQEFdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T116561316B3C1A161C83C4DF41F4EDEE842A6FD20A2176B4673D97F33B1B22B479152A6sha3_384: ad221c641a5ff614284c2b7f328b1a231c854faf1dac5dfdcf67e90a33c6a0f45b30f2840603c70584ff65c8c961f142ep_bytes: e858b10000e917feffffb8bbfa4500a3timestamp: 2007-11-24 18:03:08

Version Info:

FileDescription: FileVersion: 3, 2, 10, 0CompiledScript: AutoIt v3 Script : 3, 2, 10, 0Translation: 0x0809 0x04b0

Win32:Agent-AVDF [Trj] also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.2
FireEye Generic.mg.da9ed20bc0137420
CAT-QuickHeal Worm.Autoit.Sohanad.S
McAfee W32/Autorun.worm.f
Cylance Unsafe
VIPRE Worm.Win32.Nuqel.zb (v)
K7AntiVirus EmailWorm ( 000553661 )
BitDefender Gen:Trojan.Heur.AutoIT.2
K7GW EmailWorm ( 000553661 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.44866B6B18
VirIT Worm.Win32.Autoit.BDQF
Cyren W32/AutoIt.TU.gen!Eldorado
Symantec W32.Imaut!gen1
ESET-NOD32 a variant of Win32/Yuner.B
Baidu Win32.Worm.Sohanad.az
TrendMicro-HouseCall WORM_SOHAND.SM
Avast Win32:Agent-AVDF [Trj]
ClamAV Win.Trojan.Autoit-73
Kaspersky IM-Worm.Win32.Sohanad.pw
Rising Trojan.Win32.Autoit.esn (CLASSIC)
Ad-Aware Gen:Trojan.Heur.AutoIT.2
Sophos ML/PE-A + Mal/Drpr-B
Comodo Worm.Win32.AutoIt.~N4@1mcph4
DrWeb Win32.HLLW.Autoruner.5517
TrendMicro WORM_SOHAND.SM
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Trojan.Heur.AutoIT.2 (B)
APEX Malicious
Jiangmin Trojan/Generic.bgqzb
Avira TR/Patched.Ren.Gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Trojan.Heur.AutoIT.2
Cynet Malicious (score: 99)
AhnLab-V3 Worm/Win32.AutoIt.R2219
Acronis suspicious
VBA32 Worm.AutoIt
MAX malware (ai score=85)
Malwarebytes Worm.AutoRun
Panda Trj/Autoit.gen
Tencent Worm.Win32.AutoRun.f
Yandex Trojan.DR.Agent!nOF9eSjbx9A
eGambit Unsafe.AI_Score_99%
Fortinet W32/Sohanad.A!worm
AVG Win32:Agent-AVDF [Trj]
Cybereason malicious.bc0137

How to remove Win32:Agent-AVDF [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago