Malware

Win32/Agent.ADJJ removal

Malware Removal

The Win32/Agent.ADJJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ADJJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Created a process from a suspicious location

How to determine Win32/Agent.ADJJ?


File Info:

name: 550E3415D3D4E9EA7658.mlw
path: /opt/CAPEv2/storage/binaries/d8517572416f5b48aea790609010bed4e45a96c81b0f5c95c9dd0c7c8589db3e
crc32: 082295A0
md5: 550e3415d3d4e9ea765822b697876eac
sha1: b8669b6246b11b7c63b150fdd4c128c155082fc0
sha256: d8517572416f5b48aea790609010bed4e45a96c81b0f5c95c9dd0c7c8589db3e
sha512: 7fab29629fdd040c07053f4846e4c5f0e0deef78ce453f70c287b8b9093d2a1977520bdab57fd99e074b268208195c10834c0b5c7cbacb73ec5da2d3cd283bd5
ssdeep: 24576:Ory2uXzmfihCBx01Yx/ncSRRnr+AJ1NlKums:OunvhMUYb/Fv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149050262BAC05472C5B51D385AE5E735A53CBC300F608ECF93A4596E1F301D1AE3AB9B
sha3_384: 740d78e3dd72626f284e24344c50848e93bf3d9faed5f81e93c21437d7dd4e890ce696b8412b8ffee56ee822d177a94c
ep_bytes: e828050000e988feffff3b0d58254300
timestamp: 2021-06-11 09:16:54

Version Info:

0: [No Data]

Win32/Agent.ADJJ also known as:

CylanceUnsafe
AlibabaTrojan:Win32/Generic.9191eeeb
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.ADJJ
F-SecureTrojan.TR/Spy.Gen
AviraTR/Spy.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
VBA32BScope.Trojan.Pasta
MalwarebytesMalware.Heuristic.1003
RisingAdware.Agent!1.DAF6 (CLASSIC)
BitDefenderThetaGen:NN.ZedlaF.34786.EC4@aWgGernb

How to remove Win32/Agent.ADJJ?

Win32/Agent.ADJJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment