Categories: Trojan

Trojan.Agent.ADA malicious file

The Trojan.Agent.ADA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ADA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Trojan.Agent.ADA?


File Info:

name: DE10E33245A71DF4FE0D.mlwpath: /opt/CAPEv2/storage/binaries/d26c2f7a75c2bef9db1d1cdaf0f6ef0cca15e0e047c2a47c11d1e2c33098e8e7crc32: FA9F35B8md5: de10e33245a71df4fe0d924dd99f6160sha1: 2ed08059dc79d910f611ca711b3ab63713b87a66sha256: d26c2f7a75c2bef9db1d1cdaf0f6ef0cca15e0e047c2a47c11d1e2c33098e8e7sha512: aba524ebd0032deb80811ebf30624175915bf41befba858b588fa61f79b2c30f9dd9d8505c3e9a1435166014542de681e08df9fb376666a035dd975a9783aedassdeep: 6144:BH9wvsGRkSR8wswU618ue/fs1cdF2XEe6ndZMBufvZ:BGvsGN8PwU6auSs1c+XR6Xbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C63422F5B0889DF9F45E283E64B30EC290A7CD059B69578B326A0C1D7E235A47E73270sha3_384: eae72cc41b255138950c690fad7d9b049891f604279a3b07b9b8592840c21c1232fdd53684caca0726ea6307d7856b54ep_bytes: 53b80d744c00bb78563412b978563412timestamp: 2000-11-09 15:40:09

Version Info:

0: [No Data]

Trojan.Agent.ADA also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Win32.Doboc.Gen.2.Dam
FireEye Generic.mg.de10e33245a71df4
CAT-QuickHeal W32.Tempedreve.A5
ALYac Win32.Doboc.Gen.2.Dam
Cylance Unsafe
VIPRE Worm.Win32.Tempedreve.a (v)
K7AntiVirus Trojan ( 0040f9eb1 )
Alibaba Ransom:Win32/PolyRansom.ali2020002
K7GW Trojan ( 004b936c1 )
CrowdStrike win/malicious_confidence_90% (W)
Baidu Win32.Trojan.Kryptik.ii
Cyren W32/S-3c2043ac!Eldorado
Symantec W32.Tempedreve.A!inf
ESET-NOD32 a variant of Win32/Kryptik.CTYE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-1349155
Kaspersky Virus.Win32.PolyRansom.e
BitDefender Win32.Doboc.Gen.2.Dam
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Crypt-RYR [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Win32.Doboc.Gen.2.Dam
Sophos ML/PE-A + Mal/EncPk-AKE
DrWeb Trojan.Siggen13.52726
TrendMicro PE_URSNIF.B-O
McAfee-GW-Edition BehavesLike.Win32.Duptwux.dc
Emsisoft Win32.Doboc.Gen.2.Dam (B)
Ikarus Trojan.MalPack
GData Win32.Doboc.Gen.2.Dam
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASBOL.272
Microsoft Trojan:Win32/MultiPlug.DA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.C3988680
Acronis suspicious
McAfee W32/PdfCrypt.b!DE10E33245A7
VBA32 BScope.Trojan.Inject
Malwarebytes Trojan.Agent.ADA
TrendMicro-HouseCall PE_URSNIF.B-O
Rising Trojan.Spy.Win32.Tuscas.b (CLASSIC)
Yandex Trojan.GenAsa!LyJXQNI6Zvo
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.CTYE!tr
BitDefenderTheta AI:FileInfector.52E8454215
AVG Win32:Crypt-RYR [Trj]
Cybereason malicious.245a71
MaxSecure Virus.PolyRansom.e

How to remove Trojan.Agent.ADA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago