Malware

How to remove “Win32/Agent.ADOM”?

Malware Removal

The Win32/Agent.ADOM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ADOM virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary file triggered YARA rule

How to determine Win32/Agent.ADOM?


File Info:

name: 639E6D627E7E49947F0A.mlw
path: /opt/CAPEv2/storage/binaries/0457dd69a2b98f922633afa28efe2342d210aeb36d352e0dde7674db8235705f
crc32: EC7FE44E
md5: 639e6d627e7e49947f0a67422c54e783
sha1: 382d2947eb72ca639849b3baaa4afb0410d4a326
sha256: 0457dd69a2b98f922633afa28efe2342d210aeb36d352e0dde7674db8235705f
sha512: cd96cdea238a90e0a941309c76b18c4bcf6b6fa60f867fdb6a163c7ad134918c1897b81fb2f73dbfe932e17b5d7253ea4c1069cb6d357648bd0c0267d8cb6268
ssdeep: 12288:02hk0Qezmoy+lmb3UzCKWljHR5+IJleay8z4vfaobiBhfhlh1SXF4y5ohs89UF1Y:MIJGL3lhLN+zSJu9eyq+Z+j6S/Jx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCD55B3C29EBA01DA173EFB51AE879EE9DDFAA2367095C65008513474F12F40EE4293D
sha3_384: 680834f21d7917477168b25c2e3245e4952a66aa79eb7f40490dd0cf1892fa297189ea26078e2c1f95de7a14e7d1f04d
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-07 22:53:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Source.exe
LegalCopyright:
OriginalFilename: Source.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Win32/Agent.ADOM also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.12
FireEyeGeneric.mg.639e6d627e7e4994
CAT-QuickHealTrojan.MultiFC.S22017082
SkyhighBehavesLike.Win32.Generic.vz
McAfeeGenericRXPE-IA!639E6D627E7E
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.101493
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Bladabindi.d42effb2
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaAI:Packer.849EB85D1E
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Agent.ADOM
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.MSIL.Krypt.12
TencentMsil.Trojan.Dropper.Ozfl
EmsisoftGen:Heur.MSIL.Krypt.12 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREGen:Heur.MSIL.Krypt.12
Trapminemalicious.moderate.ml.score
SophosTroj/Reflekt-F
IkarusTrojan.Win32.Agent
VaristW32/MSIL_Agent.GUQ.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Unknown.a
MicrosoftTrojan:MSIL/AveMaria.NECP!MTB
ArcabitTrojan.MSIL.Krypt.12
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Heur.MSIL.Krypt.12
AhnLab-V3Trojan/Win.Krypt.C4545605
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL2:2A6ogTW+dgbvCGebt5fO6w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.82199810.susgen
FortinetMSIL/GenKryptik.FHIQ!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Krypt

How to remove Win32/Agent.ADOM?

Win32/Agent.ADOM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment