Trojan

What is “Trojan.DownloadAssistant.Generic”?

Malware Removal

The Trojan.DownloadAssistant.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.DownloadAssistant.Generic virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.DownloadAssistant.Generic?


File Info:

name: 9516F35C30FD29FA7D1C.mlw
path: /opt/CAPEv2/storage/binaries/c96893eb932d226eee0efc19ad243b9bcd4a2017cbcf6c07d4e0d17109c8c353
crc32: 77964840
md5: 9516f35c30fd29fa7d1cacd36374ddeb
sha1: 5323d5226104a0eb26e1fbe787e753aaabab8a3a
sha256: c96893eb932d226eee0efc19ad243b9bcd4a2017cbcf6c07d4e0d17109c8c353
sha512: af49102cbb61696bae19245bc88d0f699da0e9673c0e76683788e5bfcf3cc48fe7648fe54be201423a3ddd95c1fc467697cc79c03fef771d09cb970c4c40a35f
ssdeep: 98304:4GgdaNnnnRVNmjfJW4N66Lyq/jU/ON6SXFIAlE:YdKnPoW4NHLV/j+ON5XFIAu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DF5334DB57DF9B4D02599B88B14723B0EE29ABF1BB4241429E439496EF7C87012D33B
sha3_384: e5fa2f002130f1ed5f66635e6c33e6eabc2af99076b734f2bc870f0ed0f502f35dce2be7882c2841f0f029ea96148b90
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2023-11-28 03:03:07

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: TVLand Setup
FileVersion:
LegalCopyright:
ProductName: TVLand
ProductVersion:
Translation: 0x0000 0x04b0

Trojan.DownloadAssistant.Generic also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Injuke.16!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Injuke-10015849-0
SkyhighBehavesLike.Win32.ObfuscatedPoly.wc
McAfeeArtemis!9516F35C30FD
Cylanceunsafe
ZillyaTrojan.Injuke.Win32.37799
AlibabaTrojanDropper:Win32/Injuke.eab9948d
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Injuke.jtyk
AvastOther:Malware-gen [Trj]
TencentWin32.Trojan.Injuke.Dzlw
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1332256
DrWebTrojan.Siggen22.18433
TrendMicroTROJ_FRS.0NA103LI23
JiangminTrojan.Ekstak.ciey
AviraHEUR/AGEN.1332256
MicrosoftTrojan:Win32/ICLoader.JL!MTB
ZoneAlarmTrojan.Win32.Injuke.jtyk
GDataWin32.Trojan.Agent.O2F8MF
VaristW32/Agent.HVS.gen!Eldorado
AhnLab-V3Trojan/Win.DownloadAssistant.R621621
MalwarebytesTrojan.DownloadAssistant.Generic
TrendMicro-HouseCallTROJ_FRS.0NA103LI23
IkarusTrojan-Dropper.Win32.Agent
MaxSecureTrojan.Malware.220993603.susgen
FortinetW32/Agent.SLC!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.DownloadAssistant.Generic?

Trojan.DownloadAssistant.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment