Trojan

Should I remove “Trojan.Adposhel”?

Malware Removal

The Trojan.Adposhel is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Adposhel virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Adposhel?


File Info:

name: FCF601D0A9026CDA08EF.mlw
path: /opt/CAPEv2/storage/binaries/d26efcb45a47880548d0a3318539257efde49d1833b7385da0bf91597508ae84
crc32: 24C7EDBE
md5: fcf601d0a9026cda08ef618b32baa593
sha1: 8768b0cc7270c76733ca40f421838fadfd50c626
sha256: d26efcb45a47880548d0a3318539257efde49d1833b7385da0bf91597508ae84
sha512: a883ec44f988b02ffae0cac3ae2cdd73c9a09f07d730de0ca731bda831a1193cc0053c2c4da6ed4ff626140014e5eb110e0d04b26a1c7468553d9037f5415414
ssdeep: 49152:z75HT/em0VoIbwRafkBI7dTMHmMBvKmhgONHIey+sm8Y3:X5z/eqlaF7iHZKm6ONHIevX3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108853332763D9535C8B5D9752CAA04091EFEBE261838653B71DC8E8C6B669D0C23B3F1
sha3_384: 34cec1bdec142711f6da6a8bdc90d00c7df241f43fff39905d629ac0415ac28a767785fa442898b6df0567ad1078c447
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Traverse Setup
FileVersion:
LegalCopyright:
ProductName: Traverse
ProductVersion: 1.5
Translation: 0x0000 0x04b0

Trojan.Adposhel also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Adposhel.69
MicroWorld-eScanAdware.Agent.VDT
FireEyeAdware.Agent.VDT
McAfeeArtemis!FCF601D0A902
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
AlibabaTrojanDownloader:Win64/CloudGuard.bceb2fc8
Cybereasonmalicious.0a9026
CyrenW64/CloudGuard.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002H0CIG21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderAdware.Agent.VDT
NANO-AntivirusTrojan.Win64.Adposhel.fhysug
AvastWin32:Agent-BCHM [Trj]
TencentTrojan.Win32.BitCoinMiner.la
SophosGeneric PUA IH (PUA)
ComodoMalware@#yjxe909je78w
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.tc
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Suspicious PE
GDataApplication.Agent.FQD
AviraHEUR/AGEN.1112393
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.2747179
MicrosoftProgram:Win32/Vigram.A
CynetMalicious (score: 99)
VBA32Trojan.Adposhel
ALYacApplication.Agent.FQD
TACHYONTrojan/W32.Bsymem.2985472
MalwarebytesAdware.DNSUnlocker.Generic
APEXMalicious
YandexPUA.CloudGuard!LZIMS7J9AAI
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/DNSCleaner
WebrootW32.Adware.Installcore
AVGWin32:Agent-BCHM [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Adposhel?

Trojan.Adposhel removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment