Trojan

Trojan-Downloader.Win32.Adload.tnxa removal instruction

Malware Removal

The Trojan-Downloader.Win32.Adload.tnxa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Adload.tnxa virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Downloader.Win32.Adload.tnxa?


File Info:

name: 55CA2DFFB90CA546571A.mlw
path: /opt/CAPEv2/storage/binaries/0db48909c13341920f6bb720167b8ac1ec1811d1f0ee9d36cd34b83ad9e780ba
crc32: 7522CDCF
md5: 55ca2dffb90ca546571adbe6899e60e3
sha1: b33f982f986c3190d0bf481b8047066d211153ab
sha256: 0db48909c13341920f6bb720167b8ac1ec1811d1f0ee9d36cd34b83ad9e780ba
sha512: ad80375f89406261ebd2a0621423d47e8690d6676a44661c1350fdb44f04d96b4377bd4fd891a580c5bbc8d4fc14913db6d81be380b04d4a5cf8955a721ea8d9
ssdeep: 98304:0DvmvpvblET6OB7WQFYZXIJk6mnQcooQFNMJIJN7vUQtL:VpvSTHyf2k6mn0p5sQR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4263320D18499F5C3B6BA345B3D0358A6733F4EFE212D8921CDC16ADC12A66172AF76
sha3_384: 45da35a6c2d65851880f718b647ee84659deb8030d9b83ac702d44b8ca206eda464ab338a5a05a50f8b580961dadc003
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Temporibus Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Trojan-Downloader.Win32.Adload.tnxa also known as:

LionicTrojan.Win32.Adload.a!c
DrWebTrojan.DownLoader44.12770
MicroWorld-eScanGen:Variant.Adware.Cerbu.74749
FireEyeGen:Variant.Adware.Cerbu.74749
ALYacGen:Variant.Adware.Cerbu.74749
MalwarebytesAdware.DownloadAssistant
K7AntiVirusTrojan ( 005722fe1 )
AlibabaAdWare:Win32/AdLoad.f6ca4d17
K7GWTrojan ( 005722fe1 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002C0GLB21
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Adload.tnxa
BitDefenderGen:Variant.Adware.Cerbu.74749
Ad-AwareGen:Variant.Adware.Cerbu.74749
EmsisoftGen:Variant.Adware.Cerbu.74749 (B)
F-SecureTrojan.TR/Drop.Agent.npxii
TrendMicroTROJ_GEN.R002C0GLB21
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
SophosMal/Generic-S
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojanDownloader.Adload.ainu
WebrootW32.Trojan.Gen
AviraTR/Drop.Agent.npxii
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Adware.Cerbu.D123FD
GDataWin32.Backdoor.Bodelph.027JMH
McAfeeArtemis!55CA2DFFB90C
MAXmalware (ai score=65)
CylanceUnsafe
PandaTrj/CI.A
FortinetPossibleThreat.MU
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Trojan-Downloader.Win32.Adload.tnxa?

Trojan-Downloader.Win32.Adload.tnxa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment