Trojan

TrojanDownloader:Win32/Adload (file analysis)

Malware Removal

The TrojanDownloader:Win32/Adload is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Adload virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine TrojanDownloader:Win32/Adload?


File Info:

crc32: 7CE6C5C4
md5: a2a6e0c2ca942dba2a99c0b0d063fe58
name: news_03.exe
sha1: fab6172b742256f182819882821333cea7497272
sha256: 84202c8290e831e6e7a2f079fefa66c53c199490a54a412710e5a59c5d69b842
sha512: e213ebeb454d65f2ab25307f9b7022378c5abcfd41fbb709b4118c9240bbfe8c50aa3ee6aba3431e186e654497ef7ec09f2773247ebec6db45e55a05febe8b98
ssdeep: 49152:8bpCoahQ+kNa5OE7JmTTeU7fkclfAME7xofL/:B9b55787scCGfL/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: ShowXXWnd.exe
FileVersion: 2018.8.2.10
ProductName: x8ff7x4f60x65b0x95fb
ProductVersion: 2018.8.2.10
FileDescription: x8ff7x4f60x65b0x95fb
OriginalFilename: ShowXXWnd.exe
Translation: 0x0804 0x04b0

TrojanDownloader:Win32/Adload also known as:

MicroWorld-eScanTrojan.GenericKD.31909857
FireEyeGeneric.mg.a2a6e0c2ca942dba
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKD.31909857
MalwarebytesTrojan.Downloader
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Agent.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.31909857
K7GWTrojan-Downloader ( 0053f5361 )
K7AntiVirusTrojan-Downloader ( 0053f5361 )
TrendMicroTROJ_GEN.R002C0DHC19
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.31909857
Kasperskynot-a-virus:Downloader.Win32.Adload.affla
AlibabaTrojanDownloader:Win32/Adload.190109
NANO-AntivirusTrojan.Win32.Adload.fnazeg
TencentMalware.Win32.Gencirc.10b2dacb
Ad-AwareTrojan.GenericKD.31909857
SophosMal/Generic-S
ComodoMalware@#2h3ciuajp02j4
F-SecureTrojan.TR/Dldr.Adload.yiimv
Invinceaheuristic
McAfee-GW-EditionGenericR-OMR!A2A6E0C2CA94
EmsisoftTrojan.GenericKD.31909857 (B)
IkarusTrojan-Downloader.Win32.Adload
CyrenW32/Trojan.VNWT-6035
JiangminDownloader.AdLoad.nhd
WebrootW32.Adware.Gen
AviraTR/Dldr.Adload.yiimv
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1E6E7E1
SUPERAntiSpywareTrojan.Agent/Gen-DownloaderAdload
ZoneAlarmnot-a-virus:Downloader.Win32.Adload.affla
MicrosoftTrojanDownloader:Win32/Adload
AhnLab-V3PUP/Win32.Downloader.R239809
McAfeeGenericR-OMR!A2A6E0C2CA94
VBA32TrojanDownloader.Adload
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/TrojanDownloader.Adload.NTV
TrendMicro-HouseCallTROJ_GEN.R002C0DHC19
RisingDownloader.Adload!8.D1 (C64:YzY0OtaKA1i6YtRZ)
eGambitUnsafe.AI_Score_93%
FortinetW32/Adload.NTV!tr
Cybereasonmalicious.2ca942
Paloaltogeneric.ml
MaxSecureTrojan.Malware.771626.susgen

How to remove TrojanDownloader:Win32/Adload?

TrojanDownloader:Win32/Adload removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment