Adware

Win32/Adware.DM removal guide

Malware Removal

The Win32/Adware.DM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.DM virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
dcww.dmcast.com
www.hugedomains.com
ocsp.digicert.com
www.sina.com.cn
ocsp.dcocsp.cn
crl3.digicert.com
crl4.digicert.com

How to determine Win32/Adware.DM?


File Info:

crc32: EE8F3116
md5: 263d7a5cb2ac24695178b3898261b69b
name: 263D7A5CB2AC24695178B3898261B69B.mlw
sha1: c1968c8753f45d42c3415e0943785ed668411d8e
sha256: 5ed8becf0d5c41f63d97e956e789040eec65bb6c0efc9f3b9f6468b3a0515f98
sha512: e924c8e02bf905d1e7105bc150225ae1559bfe901230181326eaae05dff5a6f67f457186003c5b41f9dc41e646a32fb8eee3950654534d0618e859871806c49e
ssdeep: 12288:0A/QncV0yORqP0pUa30rOCFaFNgpQ3WyFHDIflFoDR2+yLXMJQqy:9YZ0PPw1CyNgS3WgPDR2+eCQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Adware.DM also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Dm.4!c
Elasticmalicious (high confidence)
DrWebAdware.Dmad
ALYacDropped:Adware.Dm.A
CylanceUnsafe
ZillyaAdware.Dm.Win32.283
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/DesktopMedia.92d5ef22
Cybereasonmalicious.cb2ac2
CyrenW32/Adware.KTIJ-6468
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Adware.DM
APEXMalicious
AvastWin32:Agent-AQSQ [PUP]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Dm.xl
BitDefenderDropped:Adware.Dm.A
NANO-AntivirusRiskware.Win32.Dm.bnjlp
MicroWorld-eScanDropped:Adware.Dm.A
TencentMalware.Win32.Gencirc.11bc0b2e
Ad-AwareDropped:Adware.Dm.A
SophosGeneric PUA MB (PUA)
ComodoApplicUnwnt@#1dyfxsya3oq90
BitDefenderThetaGen:NN.ZelphiF.34236.UGW@aatWcHkb
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.35FE13
FireEyeGeneric.mg.263d7a5cb2ac2469
EmsisoftDropped:Adware.Dm.A (B)
SentinelOneStatic AI – Malicious PE
AviraADSPY/Dm.A.1
eGambitUnsafe.AI_Score_96%
MicrosoftTrojan:Win32/Occamy.C
ArcabitAdware.Dm.A
GDataDropped:Adware.Dm.A
AhnLab-V3PUP/Win32.DealPly.C2445656
McAfeeArtemis!263D7A5CB2AC
MAXmalware (ai score=100)
VBA32Trojan.Dm
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SPNR.35FE13
YandexTrojan.GenAsa!OYNg/DrZPGc
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dm.XL!tr
AVGWin32:Agent-AQSQ [PUP]
Paloaltogeneric.ml

How to remove Win32/Adware.DM?

Win32/Adware.DM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment