Trojan

Trojan-Downloader.Win32.AdLoad.snyu removal tips

Malware Removal

The Trojan-Downloader.Win32.AdLoad.snyu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.AdLoad.snyu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system

How to determine Trojan-Downloader.Win32.AdLoad.snyu?


File Info:

name: B04A1AB640066D0A52CA.mlw
path: /opt/CAPEv2/storage/binaries/46b9c2f406f90b046b84c448f8cacee8c1b26d11d5c3557857c032f39ccae832
crc32: FE925CEE
md5: b04a1ab640066d0a52ca41b20a06d79b
sha1: e1824622b2d53e730837fcca68eb31a457777594
sha256: 46b9c2f406f90b046b84c448f8cacee8c1b26d11d5c3557857c032f39ccae832
sha512: cd00b0b415c50d263b86351d8c22d8459cec8f43fc3e66705234225dda22583ed216dd06f72a3b88f93b964b4f20f01c6582b8f6afd6c5e5a0e31b4186257e2d
ssdeep: 98304:PX4nXiZb1ZWplrDPwRXjknH4razsN0x0GbUORZXWCFFwH1IXzyazx14:vGXm6DPwRqCazX5UjCFFQIXzya0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171461227B288A53EC4AE27314A73A55054FBB66DE417BD1673E0C8CCCF264C11E3EA65
sha3_384: c687bd542639340e889fea9548e871c475c7bb581ed3f3585fabd3c84dd322a62508569374c52beeb591d1b94bf686e3
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2019-04-27 08:22:11

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Perspiciatis Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: Perspiciatis
ProductVersion: 4.18.1.8
Translation: 0x0000 0x04b0

Trojan-Downloader.Win32.AdLoad.snyu also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Zadved.1686
MicroWorld-eScanTrojan.GenericKD.37317390
FireEyeTrojan.GenericKD.37317390
ALYacTrojan.GenericKD.37317390
CylanceUnsafe
SangforTrojan.Win32.GenericKD.37317390
K7AntiVirusTrojan ( 005722fe1 )
AlibabaAdWare:Win32/AdLoad.beb1d3a6
K7GWTrojan ( 005722fe1 )
CyrenW32/Agent.CSV.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002C0RGB21
KasperskyTrojan-Downloader.Win32.AdLoad.snyu
BitDefenderTrojan.GenericKD.37317390
NANO-AntivirusTrojan.Win32.Adw.ixtxda
AvastNSIS:Downloader-ADB [Trj]
Ad-AwareTrojan.GenericKD.37317390
EmsisoftTrojan.GenericKD.37317390 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RGB21
McAfee-GW-EditionBehavesLike.Win32.DLAssistant.tc
SophosTroj/Agent-BGXK
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.37317390
AviraHEUR/AGEN.1142804
MAXmalware (ai score=86)
MicrosoftRansom:Win32/Hermes
CynetMalicious (score: 99)
McAfeeArtemis!B04A1AB64006
VBA32Trojan.Zadved
MalwarebytesAdware.DownloadAssistant
APEXMalicious
IkarusPUA.Optional.Install
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.8964!tr
WebrootW32.Adware.Gen
AVGNSIS:Downloader-ADB [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Downloader.Win32.AdLoad.snyu?

Trojan-Downloader.Win32.AdLoad.snyu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment