Categories: Adware

Win64/Adware.Agent.M removal instruction

The Win64/Adware.Agent.M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Adware.Agent.M virus can do?

    How to determine Win64/Adware.Agent.M?

    
    

    File Info:

    crc32: ED92935Emd5: c42ec3d60f40a5c63740abac3cb57fbdname: C42EC3D60F40A5C63740ABAC3CB57FBD.mlwsha1: 821c02939156decbeeed755c7dc4e1bc4899ba0fsha256: 087e5239b8014d3a9b0d1a0273fcae6a9d454860653d20af5137cbe2ba8a0098sha512: 56991c1e7540d8df61bc6b78f4055305e52ad7f6c3dc7376af1b4912d9bb2640cf3353ef5c152cb02dcaac6d7cf5b64eddbde8e49ed4594a5cacb2de7a193187ssdeep: 12288:xP5Zw2bdKIoFIf+LNecu8DNwoih+qE7JnuUFRXpehibpsHZ:xP5O2bdH6IGBecuXWqMhehibps5type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows

    Version Info:

    0: [No Data]

    Win64/Adware.Agent.M also known as:

    Elastic malicious (high confidence)
    DrWeb Trojan.Siggen10.41872
    Cynet Malicious (score: 100)
    CAT-QuickHeal Trojan.MultiRI.S16114997
    ALYac Gen:Variant.Razy.841311
    Zillya Adware.Agent.Win64.4150
    CrowdStrike win/malicious_confidence_60% (W)
    K7GW Adware ( 0054e07f1 )
    K7AntiVirus Adware ( 0054e07f1 )
    Cyren W64/S-72c343f9!Eldorado
    Symantec Trojan.Gen.MBT
    ESET-NOD32 a variant of Win64/Adware.Agent.M
    APEX Malicious
    Avast Win64:Malware-gen
    ClamAV Win.Malware.Roxer-9788657-0
    Kaspersky HEUR:Trojan.Multi.Roxer.gen
    BitDefender Gen:Variant.Razy.841311
    MicroWorld-eScan Gen:Variant.Razy.841311
    Tencent Malware.Win32.Gencirc.10ce4bb7
    Ad-Aware Gen:Variant.Razy.841311
    Sophos Troj/Agent-BGZB
    VIPRE Trojan.Win32.Generic!BT
    TrendMicro TROJ_GEN.R005C0RER21
    McAfee-GW-Edition BehavesLike.Win64.Trojan.jh
    FireEye Generic.mg.c42ec3d60f40a5c6
    Emsisoft Gen:Variant.Razy.841311 (B)
    SentinelOne Static AI – Malicious PE
    Jiangmin Trojan.Multi.gu
    Avira HEUR/AGEN.1139068
    eGambit Unsafe.AI_Score_81%
    Microsoft Trojan:Win32/Ditertag.A
    Arcabit Trojan.Razy.DCD65F
    ZoneAlarm HEUR:Trojan.Multi.Roxer.gen
    GData Gen:Variant.Razy.841311
    AhnLab-V3 Trojan/Win.CryptInject.R417639
    McAfee GenericRXAA-AA!C42EC3D60F40
    MAX malware (ai score=86)
    VBA32 Trojan.Win64.Roxer
    Malwarebytes Generic.Trojan.Malicious.DDS
    Panda Trj/CI.A
    TrendMicro-HouseCall TROJ_GEN.R005C0RER21
    Rising Adware.Agent/x64!1.BF51 (CLASSIC)
    Yandex PUA.Agent!u6Bvq1N3fuo
    Ikarus Trojan.Dropper.Daws
    MaxSecure Trojan.Malware.121218.susgen
    Fortinet W64/MultiRoxer.4D6C!tr
    AVG Win64:Malware-gen
    Paloalto generic.ml

    How to remove Win64/Adware.Agent.M?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Share
    Published by
    Paul Valéry

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago