Trojan

UDS:Trojan-Downloader.Win32.Adload removal instruction

Malware Removal

The UDS:Trojan-Downloader.Win32.Adload is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Downloader.Win32.Adload virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (11 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Detects VMware through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • The sample wrote data to the system hosts file.
  • Generates some ICMP traffic
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

ipinfo.io
proxycheck.io
487e1cdf-d447-4909-8e2a-f38d77c6ca2c.s3.ap-south-1.amazonaws.com
script.googleusercontent.com
cor-tips.com
bandakere.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
email.yg9.me
connectini.net
reports.adexpertsmedia.com
reportyuwt4sbackv97qarke3.com
iplogger.org
ip-api.com
iw.gamegame.info
ol.gamegame.info
jukaiop.pw
htagzdownload.pw
sebeka.info
www.profitabletrustednetwork.com
vexacion.com
f.uaalgee33.com
www.directdexchange.com
jom.diregame.live
d.dirdgame.live
fb.xiaomishop.me
cdn.discordapp.com

How to determine UDS:Trojan-Downloader.Win32.Adload?


File Info:

crc32: 775F2DEC
md5: 2c663b3f330f2adfda4339c8990f53c2
name: 2C663B3F330F2ADFDA4339C8990F53C2.mlw
sha1: 6ad1c96ac41546be9c8dc7e9135ce461bc4af668
sha256: b9f5bca9a22f08aad48674bc42e4eaf72ab8aa3d652ba7a10dc4686b5b183a33
sha512: 2b2e8988c56f594658e352b625841cb9ac152483ddc604a42e77e8e6151541fb50b446b25d6861f3975572b461cf5369e349918a638f0cb1acdc24acc2120e0a
ssdeep: 6144:x/QiQXCuoL8+Ee0CYDTAsdRfEMOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglMb:pQi3uoL8+iDNdRXlL//plmW9bTXeVhD4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName: Data Finder
Comments: This installation was built with Inno Setup.
ProductName: Versium Research
ProductVersion: 25.5
FileDescription: Versium Research Setup
Translation: 0x0000 0x04b0

UDS:Trojan-Downloader.Win32.Adload also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.50212
CynetMalicious (score: 99)
Cybereasonmalicious.ac4154
ESET-NOD32a variant of Win32/TrojanDownloader.Adload.NUU
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan-Downloader.Win32.Adload
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1141627
MicrosoftTrojan:Script/Phonzy.A!ml
MalwarebytesSpyware.RedLineStealer
AVGFileRepMalware

How to remove UDS:Trojan-Downloader.Win32.Adload?

UDS:Trojan-Downloader.Win32.Adload removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment