Trojan

AIT:Trojan.Agent.DADA removal tips

Malware Removal

The AIT:Trojan.Agent.DADA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Agent.DADA virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

aksuperstore.com

How to determine AIT:Trojan.Agent.DADA?


File Info:

crc32: D5334613
md5: 512ffcc41bb98d5b2b3ff3ba79c5fdbc
name: 512FFCC41BB98D5B2B3FF3BA79C5FDBC.mlw
sha1: a4327e458842da97941b25fc61e784c4c3089317
sha256: 1dea18f05fc55172728aae8de85039391ca5e06cb9896e9f1ef725ef96ad60aa
sha512: 9728a197d117cb153471d7648bba49b39c22694ffec9055cc95ab7edd9769f9dddf51173fcd37646637b6fed38e5da6c403bf31dc389b26ad70d2b7b0de34003
ssdeep: 49152:RJZoQrbTFZY1ia15YKuYGc/1nIxCcs9hTc2rSC4buoNRBf7BNBMZmSh:RtrbTA1Z5FuaI/8Br/Zoxf5I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

AIT:Trojan.Agent.DADA also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051ab071 )
LionicTrojan.Win32.Fareit.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.13138
CynetMalicious (score: 100)
ALYacAIT:Trojan.Agent.DADA
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0051ab071 )
Cybereasonmalicious.41bb98
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Injector.Autoit.DCM
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.AZORult-6631818-0
KasperskyTrojan-PSW.Win32.Fareit.eaux
BitDefenderAIT:Trojan.Agent.DADA
NANO-AntivirusTrojan.Win32.Fareit.fcfunm
MicroWorld-eScanAIT:Trojan.Agent.DADA
TencentWin32.Trojan.Autoit.Auto
Ad-AwareAIT:Trojan.Agent.DADA
SophosMal/Generic-R + Mal/AutoIt-AI
ComodoMalware@#2iipkoayhxyvm
BitDefenderThetaAI:Packer.35F5D0CE15
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Agent.vc
FireEyeGeneric.mg.512ffcc41bb98d5b
EmsisoftAIT:Trojan.Agent.DADA (B)
JiangminTrojan.PSW.Fareit.swm
AviraDR/AutoIt.Gen2
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Occamy.C
GDataAIT:Trojan.Agent.DADA (2x)
TACHYONTrojan-PWS/W32.Fareit.2424503
AhnLab-V3Trojan/Win32.Nymeria.C2523137
McAfeeArtemis!512FFCC41BB9
MAXmalware (ai score=97)
VBA32TrojanPSW.Fareit
PandaTrj/CI.A
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Autoit.AZA
FortinetAutoIt/Injector.DCM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove AIT:Trojan.Agent.DADA?

AIT:Trojan.Agent.DADA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment