Malware

Win32/Agent.NML malicious file

Malware Removal

The Win32/Agent.NML is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.NML virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Agent.NML?


File Info:

crc32: E15B1ACE
md5: d852f019d363b1f1f0d52e22bedac32d
name: D852F019D363B1F1F0D52E22BEDAC32D.mlw
sha1: c984296ab64672b09b6dca1d4e9619c1dffb7fc2
sha256: c694c60b4b94a4b2d2c512867ad70c6313811db161aebff1dc8e257993aee2b7
sha512: f1deef550652522204934cba7e0a23dbc269557fbf9da39e6361fc7b200fd15e285f205376478e7526b40f70e13aee8766442d56b309cea5d55021c87b8b7b29
ssdeep: 6144:BafsiuvAQ+tTm6cyERSiytj71cWE4jKS6v:WCvAQ+q6ctRt636WfjO
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Agent.NML also known as:

BkavW32.FamVT.ScarC.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DCER
FireEyeGeneric.mg.d852f019d363b1f1
CAT-QuickHealWorm.Macoute.A8
McAfeeGenericRXAH-QS!D852F019D363
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004ba8531 )
BitDefenderTrojan.Agent.DCER
K7GWTrojan ( 004ba8531 )
Cybereasonmalicious.9d363b
BaiduWin32.Worm.Agent.fl
CyrenW32/Trojan.KZWZ-0325
SymantecW32.Pholdicon
APEXMalicious
AvastWin32:Dropper-GUP [Drp]
ClamAVWin.Malware.Zusy-6888246-0
KasperskyTrojan.Win32.Agentb.bqyr
NANO-AntivirusTrojan.Win32.Agent.erqhdu
TencentTrojan.Win32.Keylogger.aa
Ad-AwareTrojan.Agent.DCER
SophosML/PE-A + Troj/Scar-CM
ComodoTrojWare.Win32.Scar.WRM@6hdckm
F-SecureTrojan.TR/AD.Macoute.AP
DrWebTrojan.DownLoader22.23546
TrendMicroWORM_MACOUTE.SMJ1
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
EmsisoftTrojan.Agent.DCER (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Scar.agsm
MaxSecureTrojan.Agentb.BQYR
AviraTR/AD.Macoute.AP
Antiy-AVLTrojan/Win32.Scar
MicrosoftWorm:Win32/Macoute
GridinsoftTrojan.Win32.Agent.bot!s1
ArcabitTrojan.Agent.DCER
SUPERAntiSpywareWorm.PasswordStealer/Variant
ZoneAlarmTrojan.Win32.Agentb.bqyr
GDataTrojan.Agent.DCER
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.R160138
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.AGW@amLdWBgi
ALYacTrojan.Agent.DCER
TACHYONTrojan/W32.Agent.439808.EN
VBA32TScope.Malware-Cryptor.SB
MalwarebytesPioneer.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
ESET-NOD32Win32/Agent.NML
TrendMicro-HouseCallWORM_MACOUTE.SMJ1
RisingWorm.Macoute!1.A746 (CLOUD)
YandexTrojan.GenAsa!53PMqSgQMYw
MAXmalware (ai score=84)
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.NML!tr
AVGWin32:Dropper-GUP [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360HEUR/QVM02.0.9563.Malware.Gen

How to remove Win32/Agent.NML?

Win32/Agent.NML removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment