Categories: Malware

NetTool.Win32.Agent removal

The NetTool.Win32.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What NetTool.Win32.Agent virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

kissmeifucan.ddns.net

How to determine NetTool.Win32.Agent?


File Info:

crc32: F22AAC72md5: 54b91ef161ba1a420d2f8dbfe3b17c36name: dj.exesha1: 32c08c2a727f6f9d999ecfe2c1ad27922666eca6sha256: bfaf53c942d05021839abda78eee92d681871ebdc6e0038a295b892355391fc8sha512: 1faea94c0fee5999002029799dd6f91569b31774cf2dde898c522629990a612d748c299d7018409e4e77b7df6615e66156a5bdc55a2eb0a2e0e4fa6483a9e934ssdeep: 49152:Lu0c++OCvkGs9Fa/8Wywy83823yyrSkO939BWEazoY5urY:KB3vkJ9zWyw3hJr/OB9UN8Y4rtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

NetTool.Win32.Agent also known as:

MicroWorld-eScan Trojan.AutoIT.Agent.AAJ
FireEye Generic.mg.54b91ef161ba1a42
Qihoo-360 Win32/Virus.NetTool.f12
McAfee Artemis!54B91EF161BA
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (W)
BitDefender Trojan.AutoIT.Agent.AAJ
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
F-Prot W32/AutoIt.NS.gen!Eldorado
APEX Malicious
GData Trojan.AutoIT.Agent.AAJ
Kaspersky not-a-virus:HEUR:NetTool.Win32.Agent.gen
Alibaba Trojan:Win32/AutoitU.ali2000008
AegisLab Riskware.Win32.Agent.1!c
Endgame malicious (high confidence)
Emsisoft Trojan.AutoIT.Agent.AAJ (B)
F-Secure Trojan.TR/Autoit.dbwlp
DrWeb Trojan.DownLoader33.7663
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Downloader.tc
Trapmine malicious.moderate.ml.score
Sophos Troj/NanoCr-GM
Ikarus Trojan.Autoit
Cyren W32/AutoIt.NS.gen!Eldorado
Avira TR/Autoit.dbwlp
MAX malware (ai score=88)
Arcabit Trojan.AutoIT.Agent.AAJ
ZoneAlarm not-a-virus:HEUR:NetTool.Win32.Agent.gen
Microsoft Trojan:Win32/Occamy.C
AhnLab-V3 Trojan/AU3.Wacatac.S1079
Malwarebytes Trojan.MalPack.AutoIt
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.Autoit.FCX
Fortinet AutoIt/Injector.EZG!tr
AVG FileRepMalware
Cybereason malicious.a727f6
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove NetTool.Win32.Agent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago