Trojan

About “Trojan-Downloader.Win32.Adload.tntx” infection

Malware Removal

The Trojan-Downloader.Win32.Adload.tntx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Adload.tntx virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Downloader.Win32.Adload.tntx?


File Info:

name: 6E0A414DE0F8F18EB5DF.mlw
path: /opt/CAPEv2/storage/binaries/de7a4f230484d7e0a2db88f97e3361a89edd8003fb8512f9a2a02ee5fe4bdfc6
crc32: DD967AE4
md5: 6e0a414de0f8f18eb5df98a4f233f7dd
sha1: c8805d09a342c2f8cde178b795b940d330f6cf33
sha256: de7a4f230484d7e0a2db88f97e3361a89edd8003fb8512f9a2a02ee5fe4bdfc6
sha512: 82750bbb301fcf23147f25c95eaa5c3bf190a895584f7f9926b541ab012aa8b60eaa027bba41de581a43c2351a4b3790cf0e40676984c254ddb03588129d65e4
ssdeep: 98304:MzmBkfg/fG7cf/NyUNlVNXx9Ahj4k0g8kaeTn08evgxHgxDEMbJH9PHlat:n/f/Xx+8U8kzTn0zvgtgyUJH9Pgt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B263301766B593ED18437B48F9BB72B16F719133D2A35087E88829C6BA7370ED64393
sha3_384: b98c6235110e188c950b515fb09ee59e2ba56c02943bd8ce4c9fd5d4cd7cb7c91dc6f5c6332155ef6df13e590afd9dff
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Et Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Trojan-Downloader.Win32.Adload.tntx also known as:

LionicTrojan.Win32.Adload.a!c
DrWebTrojan.DownLoader44.12016
McAfeeArtemis!6E0A414DE0F8
CylanceUnsafe
K7AntiVirusTrojan ( 005722f11 )
K7GWTrojan ( 005722f11 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Adload.tntx
AvastWin32:Trojan-gen
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataWin32.Backdoor.Bodelph.WR7D6K
JiangminTrojanDownloader.Adload.aina
AviraTR/Drop.Agent.wzvni
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftProgram:Win32/Wacapew.C!ml
VBA32TrojanDownloader.Adload
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002H0CL721
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.SLC!tr
AVGWin32:Trojan-gen

How to remove Trojan-Downloader.Win32.Adload.tntx?

Trojan-Downloader.Win32.Adload.tntx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment