Malware

AdWare.Win32.Agent.xxzamd malicious file

Malware Removal

The AdWare.Win32.Agent.xxzamd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Agent.xxzamd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine AdWare.Win32.Agent.xxzamd?


File Info:

name: DA338AF201BE97E73556.mlw
path: /opt/CAPEv2/storage/binaries/ac767c7cadb58f3afc5d5e172f5731b044cd0d9e149b77e643a74042a462ca5d
crc32: 79BBBDC7
md5: da338af201be97e7355643c84baeb94f
sha1: c37b1dbaeb9958aac7bcb87eade2eb1e33c21d9c
sha256: ac767c7cadb58f3afc5d5e172f5731b044cd0d9e149b77e643a74042a462ca5d
sha512: 8fe76f54d1afdd983d9a5e1918aa7c686a0d272dcc5a2cce994c7b03a1df73d079ddd09d2df0910be2e5bd7be7c55d707b66ab187bbe1849686722f186111310
ssdeep: 49152:al89CgKEFkatOrKjbscZEfHx2/9sZm0fdj6vXgMNaMPQpl:5CfzbOt4R2/9sbFYXgMLPQP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B68523BEAF01EF5FCC4261B84406EC39A1C06D7CB020975A2DE5BE5BB5F7466EC60096
sha3_384: e705d6a2a7c9ff9c3cf9a918b60ea47db01ee28e3aaa422d72ce3eab25e263db05bd6673a7d1e83a26b7e7e54bdb652a
ep_bytes: 6801605d00e801000000c3c3ce8caf15
timestamp: 2021-12-06 15:42:13

Version Info:

CompanyName: Huge Co Ltd
FileDescription: Huge BRUSH
FileVersion: 1.0.0.1
InternalName: HugeBRUSH.exe
LegalCopyright: Copyright 2021.
OriginalFilename: HugeBRUSH.exe
ProductName: HugeBRUSH
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

AdWare.Win32.Agent.xxzamd also known as:

LionicAdware.Win32.Agent.2!c
DrWebTrojan.Siggen15.65207
ALYacTrojan.GenericKD.38205313
CylanceUnsafe
ZillyaAdware.Convagent.Win32.1453
AlibabaAdWare:Win32/Generic.4e60ffdd
BitDefenderThetaGen:NN.ZexaF.34084.UL1aaOkn2!ji
SymantecML.Attribute.HighConfidence
APEXMalicious
Kasperskynot-a-virus:AdWare.Win32.Agent.xxzamd
BitDefenderTrojan.GenericKD.38205313
MicroWorld-eScanTrojan.GenericKD.38205313
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38205313
SophosGeneric PUA MD (PUA)
TrendMicroTROJ_GEN.R002C0WL921
McAfee-GW-EditionArtemis
EmsisoftTrojan.GenericKD.38205313 (B)
JiangminAdware.Agent.atrt
ViRobotTrojan.Win32.Z.Agent.1803832
GDataTrojan.GenericKD.38205313
AhnLab-V3Trojan/Win.Generic.C4848302
McAfeeArtemis!DA338AF201BE
MAXmalware (ai score=82)
VBA32Adware.Convagent
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002C0WL921
FortinetAdware/OpenSUpdater
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove AdWare.Win32.Agent.xxzamd?

AdWare.Win32.Agent.xxzamd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment