Categories: Trojan

Win32/TrojanDownloader.Adload.NTX information

The Win32/TrojanDownloader.Adload.NTX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Adload.NTX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/TrojanDownloader.Adload.NTX?


File Info:

name: 6EF035AA71D020B0D98F.mlwpath: /opt/CAPEv2/storage/binaries/c2ac6dab8b60e4c62155e4b1be2c3f3d25750f3abeb0170eee32159f908f6d27crc32: BC8456E7md5: 6ef035aa71d020b0d98fd269e021642asha1: 443ac4ce4fb1b64f64842abc65afcad6135fe0a9sha256: c2ac6dab8b60e4c62155e4b1be2c3f3d25750f3abeb0170eee32159f908f6d27sha512: 228bf892e21ee05efacb234e5abaa5cb7da96871f450c680919335e498694d42b3a1efd8e095a85f3cd20a2cb38ee44331eab55f13e49208bdec740ce4fcf425ssdeep: 768:GXBdITlwqM6Th+VarMDnJDw83y5hkoh7X:MdIB3UVarM7JDwdXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16C93E803EBB5A9E3F866063D4C6F8EA43313B8331620555AAD10DC592CE1E51BA5F2DFsha3_384: af5e74328bb241ed4f489487a42de927ab0ad2e0b8b81d143bfd4fdd14ad4ebcf0a1882bf6fca859c409ae1ef3cd139cep_bytes: 6868214000e8f0ffffff000000000000timestamp: 2018-09-08 19:22:18

Version Info:

Translation: 0x0409 0x04b0Comments: A perfect game to improve your math skills, for kids as well as adults.CompanyName: ancient JKLegalCopyright: Copyright © 1985-2003 ancient JK CorporationLegalTrademarks: Copyright protected.ProductName: Math-GameFileVersion: 1.00ProductVersion: 1.00InternalName: Math-GameOriginalFilename: Math-Game.exe

Win32/TrojanDownloader.Adload.NTX also known as:

Lionic Adware.Win32.DealPly.2!c
Elastic malicious (high confidence)
FireEye Generic.mg.6ef035aa71d020b0
CAT-QuickHeal Trojan.SkeeyahMF.S3661235
McAfee PUP-XGK-KB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Symmi.78804
K7AntiVirus Trojan-Downloader ( 0053bd761 )
BitDefender Gen:Variant.Adware.Bulz.5915
K7GW Trojan-Downloader ( 0053bd761 )
Cyren W32/Trojan.GKM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Adload.NTX
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:AdWare.Win32.DealPly.drmxk
Alibaba AdWare:Win32/DealPly.d3afc486
NANO-Antivirus Riskware.Win32.DealPly.fhrcua
MicroWorld-eScan Gen:Variant.Adware.Bulz.5915
Ad-Aware Gen:Variant.Adware.Bulz.5915
Sophos Generic PUA EE (PUA)
Comodo Application.Win32.AdLoad.TU@7v70mx
DrWeb Trojan.DownLoader27.452
Zillya Adware.DealPly.Win32.170681
TrendMicro TROJ_GEN.R002C0PH321
Emsisoft Gen:Variant.Adware.Bulz.5915 (B)
Ikarus Trojan-Downloader.Win32.Adload
Jiangmin AdWare.DealPly.jrbs
MAX malware (ai score=66)
Antiy-AVL Trojan/Generic.ASMalwS.28BD301
Microsoft Trojan:Win32/Fareit!ml
GData Gen:Variant.Adware.Bulz.5915
AhnLab-V3 Trojan/Win32.Skeeyah.R236985
BitDefenderTheta AI:Packer.3B1FE22A21
ALYac Gen:Variant.Adware.Bulz.5915
VBA32 Adware.DealPly
Malwarebytes Malware.AI.2085241701
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PH321
Tencent Win32.Adware.Dealply.Wurg
Yandex Trojan.GenAsa!UkB0BD4yebs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/DealPly
AVG FileRepMetagen [PUP]
Cybereason malicious.a71d02
Avast FileRepMetagen [PUP]

How to remove Win32/TrojanDownloader.Adload.NTX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago