Categories: Worm

Worm.Win32.Agent removal guide

The Worm.Win32.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Agent virus can do?

  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm.Win32.Agent?


File Info:

name: C1D93B6156ACA158D732.mlwpath: /opt/CAPEv2/storage/binaries/71968f2af84e62e8398d69163e4740066901ac913bbed47fa96bc5db1242d804crc32: 17512CF2md5: c1d93b6156aca158d7325540f65d4a7bsha1: 2c48e280d51f250f673cb27da672bcb66f24d848sha256: 71968f2af84e62e8398d69163e4740066901ac913bbed47fa96bc5db1242d804sha512: 0aac0651ce20ac4d3afc2a15f2fe27b38a0259b47bb5b9ea8bd73aa5c20b9be4dbfefe2c5cb7a856a4f0ce51bdd641548d03fcc7d2d5c7fffc9f0289a9e5aab0ssdeep: 12288:fXgvmzFHi0mo5aH0qMzd5867FkqGPJQPDHvd:fXgvOHi0mGaH0qSdxFrY4Vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18926B036BA80CCB2C450803236959E136EF569700559AE67D760DF0B3FB61D5EB2B38Bsha3_384: 44d4a8e99449acc9facfc304d1a12bc53e2ac84dc0443bcad15c1a13bf0eb4bd13c0ba417a030678910c1847c0bfa861ep_bytes: 6a6068f8b74200e8edf7ffffbf940000timestamp: 2006-12-09 03:11:37

Version Info:

0: [No Data]

Worm.Win32.Agent also known as:

Bkav W32.FamVT.DxlMC4TTc.Worm
Lionic Trojan.Win32.Blocker.tnDI
Elastic malicious (high confidence)
DrWeb Trojan.Kypes.2
MicroWorld-eScan Trojan.AgentWDCR.JMO
ClamAV Win.Worm.Autorun-437
CAT-QuickHeal Worm.Pykspa.C3
McAfee W32/Pykse.worm.gen.a
Malwarebytes Generic.Worm.AutoRun.DDS
Zillya Trojan.Blocker.Win32.28137
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 003da8d71 )
Alibaba Malware:Win32/km_28a2.None
K7GW Trojan ( 003da8d71 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36196.@pW@ay!Hi!
VirIT Trojan.Win32.AntiAV.PIN
Cyren W32/Pykspa.A.gen!Eldorado
Symantec W32.Pykspa.D
ESET-NOD32 Win32/AutoRun.Agent.TG
Zoner Trojan.Win32.24407
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Worm.Win32.Agent.gen
BitDefender Trojan.AgentWDCR.JMO
NANO-Antivirus Trojan.Win32.AntiAV.dsnxsg
Avast Win32:Renos-KY [Trj]
Rising Worm.Autorun!1.BC87 (CLASSIC)
Emsisoft Trojan.AgentWDCR.JMO (B)
F-Secure Trojan.TR/Agent.327680.A
Baidu Win32.Worm.Autorun.o
VIPRE Trojan.AgentWDCR.JMO
TrendMicro TROJ_AGENT_006376.TOMB
McAfee-GW-Edition BehavesLike.Win32.Pykse.rz
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.c1d93b6156aca158
Sophos W32/Pykse-H
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.1JWSKP9
Jiangmin Trojan/Vilsel.cgx
Avira TR/Agent.327680.A
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.AntiAV
Xcitium Worm.Win32.Autorun.Agent_TG0@1isiwy
Arcabit Trojan.AgentWDCR.JMO
ViRobot Trojan.Win32.Blocker.Gen.B
ZoneAlarm HEUR:Worm.Win32.Agent.gen
Microsoft Worm:Win32/Pykspa.C
Google Detected
AhnLab-V3 Trojan/Win32.Zepfod.R4378
VBA32 Worm.Yah
ALYac Trojan.AgentWDCR.JMO
TACHYON Worm/W32.Yah.4685824.B
Cylance unsafe
Panda W32/SpySkype.E
TrendMicro-HouseCall TROJ_AGENT_006376.TOMB
Tencent Worm.Win32.Yah.za
Ikarus Trojan.Agent
MaxSecure Backdoor.Zepfod.A
Fortinet W32/AutoRun.AGENT.AUA!tr
AVG Win32:Renos-KY [Trj]
Cybereason malicious.156aca
DeepInstinct MALICIOUS

How to remove Worm.Win32.Agent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago