Categories: Malware

Win32/Agent.ADIC information

The Win32/Agent.ADIC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ADIC virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Agent.ADIC?


File Info:

name: 0747C0DB7559079151DF.mlwpath: /opt/CAPEv2/storage/binaries/c0fa4690d22629282f0cf0f733656e78737bacca52c95580362f68a3c1809085crc32: 1EB967A3md5: 0747c0db7559079151df7a7544633a83sha1: 62c278d0600b3a05d58088dd9eed0d85f8c2b575sha256: c0fa4690d22629282f0cf0f733656e78737bacca52c95580362f68a3c1809085sha512: 9e645f92ea45353f94ca1dfb147320cc66b14dc944278b0913db2edb539b896f297003f4140c0a4f03f959b6075af71c15e609b2a85bff0409218162ed06a271ssdeep: 1536:qtPuZqElDH/YjkKyjdooB2klZ/ZtV06Ghkryy/vQA0bY39jBLMm:QutT1V06GhW//vQA0033Mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16FA37C01EB8511E3E35C04B0325B6B674BBDAEA1336426D3BBA339B92D721D2F477119sha3_384: 1ea508e90f35403032ef751c230f90eb170ca0d37d4de9d66b034ba4a3f6adeb64b22aae5733a5a2d33773b083669e20ep_bytes: e880040000e99ffdffff8bff558bec81timestamp: 2023-06-29 00:57:17

Version Info:

0: [No Data]

Win32/Agent.ADIC also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
AVG Win32:Trojan-gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.67856333
FireEye Generic.mg.0747c0db75590791
CAT-QuickHeal Trojan.Panot.100160
ALYac Trojan.GenericKD.67856333
Cylance unsafe
Zillya Trojan.Agent.Win32.3570563
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057febd1 )
Alibaba Trojan:Win32/SpywareX.c04a15f6
K7GW Trojan ( 0057febd1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D40B67CD
Cyren W32/ABRisk.DNET-1360
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.ADIC
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Agent.xazrho
BitDefender Trojan.GenericKD.67856333
NANO-Antivirus Trojan.Win32.Small.jwznkd
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13e0b556
TACHYON Trojan/W32.Agent.102912.ABJ
Sophos Mal/Behav-112
F-Secure Trojan.TR/Dldr.Small.ofttk
DrWeb Trojan.MulDrop22.26889
VIPRE Trojan.GenericKD.67856333
TrendMicro TROJ_GEN.R002C0PFT23
McAfee-GW-Edition GenericRXQM-SB!8F222B1C19C4
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKD.67856333 (B)
Ikarus Trojan.Win32.Agent
Avira TR/Dldr.Small.ofttk
Antiy-AVL Trojan[Downloader]/Win32.Small
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan.Win32.Agent.xazrho
GData Trojan.GenericKD.67856333
Google Detected
AhnLab-V3 Trojan/Win.FPYE.R439387
Acronis suspicious
McAfee Artemis!0747C0DB7559
MAX malware (ai score=80)
VBA32 BScope.Trojan.Invader
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PFT23
Rising Trojan.Agent!8.B1E (CLOUD)
Yandex Trojan.Agent!0Qpzm6m6ZIM
SentinelOne Static AI – Suspicious PE
Fortinet W32/Agent.ADIC!tr
BitDefenderTheta Gen:NN.ZexaF.36348.guW@au3igBoO
DeepInstinct MALICIOUS

How to remove Win32/Agent.ADIC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago