Malware

About “Win32/AddUser.AD” infection

Malware Removal

The Win32/AddUser.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AddUser.AD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Overwites local Administrator password
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/AddUser.AD?


File Info:

name: 142D7A86DEF96B673750.mlw
path: /opt/CAPEv2/storage/binaries/6728472a86414d9095b0a49116c8a5b87a802f0f5e86a7d17519e01a8595f76b
crc32: B443D59E
md5: 142d7a86def96b6737507b4fcd6197da
sha1: 427121efc8b78761553ce31a458bb35bdd507505
sha256: 6728472a86414d9095b0a49116c8a5b87a802f0f5e86a7d17519e01a8595f76b
sha512: 2772a398abb641428a48e6dfc084845cf01a64491218daa87776513ddce7f46893656af09ef3d23d25e452fff05d48191abceb49fe397a5adde5ba6200d688d5
ssdeep: 12288:8ah6roDKakL7J18jDgsqUSGjtYLwC1QSLk6cXsagT:846rouazjDgsdSGUHZLk6Csac
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18CC48C4969DE907ED0988A336E4FD6AB4395FCEE58210C7778FA780D96F0E41276C0B4
sha3_384: d112c156a703d25f6f26a881b1cc927f3dec6ecf9a789d43c74e939baad7aa4bfbbc0bdbe7500a71763887c9540279b4
ep_bytes: f8eb1099897c482639af312d203df7c7
timestamp: 2013-10-29 12:52:12

Version Info:

FileVersion: 1.0.0.0
FileDescription: 应用软件
ProductName: 应用软件
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 应用软件
Translation: 0x0804 0x04b0

Win32/AddUser.AD also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.Kq0@rTDGtPob
FireEyeGeneric.mg.142d7a86def96b67
CAT-QuickHealTrojan.MauvaiseRI.S5244370
McAfeeFlyagent.d
MalwarebytesTrojan.Crypt
ZillyaTrojan.Crypt.Win32.16289
K7AntiVirusTrojan ( 0040f54a1 )
BitDefenderGen:Trojan.Heur.Kq0@rTDGtPob
K7GWTrojan ( 0040f54a1 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaAI:Packer.ADF8FD031C
VirITTrojan.Win32.Generic.BCYE
CyrenW32/Agent.KA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AddUser.AD
BaiduWin32.Trojan.AddUser.b
ClamAVWin.Trojan.Agent-1352090
KasperskyHEUR:Trojan.Win32.Usad.gen
NANO-AntivirusTrojan.Win32.Crypt.ddrjau
RisingRansom.Adduser!1.C371 (RDMK:cmRtazr4VBv//lyjaXJ1wM6/y8Lb)
Ad-AwareGen:Trojan.Heur.Kq0@rTDGtPob
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.MulDrop5.48427
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Trojan.Heur.Kq0@rTDGtPob (B)
APEXMalicious
JiangminTrojan/MSIL.aoae
AviraTR/Spy.589824.172
Antiy-AVLTrojan/Generic.ASMalwS.B24DD3
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataGen:Trojan.Heur.Kq0@rTDGtPob
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C289575
Acronissuspicious
VBA32Trojan.MSIL.Crypt
MAXmalware (ai score=80)
CylanceUnsafe
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10b9cec7
YandexTrojan.Crypt!YAflbmolSV4
IkarusP2P-Worm.Win32.Palevo
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6def96
AvastWin32:Malware-gen

How to remove Win32/AddUser.AD?

Win32/AddUser.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment