Malware

Win32/Agent.ADBW removal guide

Malware Removal

The Win32/Agent.ADBW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ADBW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library

How to determine Win32/Agent.ADBW?


File Info:

name: BC6E6B3D722846AA0086.mlw
path: /opt/CAPEv2/storage/binaries/d074b3d9b0bc85c91376d5fd739e8d13f1f2a930353b8fc3e32b25b95aff547f
crc32: 397E1D64
md5: bc6e6b3d722846aa0086cddafb23d3a6
sha1: 4e57a52def12d7b3e9d3756a79fe3772fa183fe3
sha256: d074b3d9b0bc85c91376d5fd739e8d13f1f2a930353b8fc3e32b25b95aff547f
sha512: 29809170bb2eb6e7ed5182cb950e27dec6b2d4f27359852feed77eac9530dbd9bfa91704a6458ab252e2f12d9ce3d40e266d80bc0f34fe9a6b0e08771bcd1a7e
ssdeep: 24576:jMCEWbRc2LHgc0/jXPHqVF94Gnj9Nodn+sMz+bxHy/KS2Q:jMCEYRDAc0THCF94sj/oBJx6K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175552336B702D276E8940034C9546B3475ACB936AB0649C3B3B56FDEBDB41E6293E343
sha3_384: f84c485a81fd5eca807c83bdd899c8e71f97c399d2f3dd4b940ef9cb00e545ccf7e0c7a6028926769aaaa051e4ae27cc
ep_bytes: e8a61f0000e958fdffffff25f0404100
timestamp: 2011-02-28 17:40:49

Version Info:

0: [No Data]

Win32/Agent.ADBW also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.164835
FireEyeGeneric.mg.bc6e6b3d722846aa
ALYacGen:Variant.Fugrafa.164835
ZillyaTrojan.Agent.Win32.2217347
SangforTrojan.Win32.Hesv.gen
K7AntiVirusTrojan ( 0057c88e1 )
AlibabaTrojan:Win32/FakeAlert.accaeaa9
K7GWTrojan ( 0057c88e1 )
Cybereasonmalicious.def12d
BitDefenderThetaGen:NN.ZexaF.34062.pvW@aKADI6fi
CyrenW32/FakeFolder.S.gen!Eldorado
ESET-NOD32a variant of Win32/Agent.ADBW
TrendMicro-HouseCallTROJ_GEN.R067C0WFD21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Hesv.gen
BitDefenderGen:Variant.Fugrafa.164835
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ce9bb4
Ad-AwareGen:Variant.Fugrafa.164835
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0WFD21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Fugrafa.164835 (B)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11832810.susgen
AviraHEUR/AGEN.1143209
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.33899B0
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fugrafa.164835
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Agent.C1956471
McAfeeGenericRXPH-EA!BC6E6B3D7228
VBA32BScope.Trojan.Hesv
MalwarebytesMalware.AI.3071856360
APEXMalicious
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
IkarusTrojan.Win32.Agent
eGambitUnsafe.AI_Score_71%
FortinetW32/Hesv.ADBW!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Win32/Agent.ADBW?

Win32/Agent.ADBW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment