Trojan

About “Trojan-Downloader.Win32.Adload.tnxs” infection

Malware Removal

The Trojan-Downloader.Win32.Adload.tnxs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Adload.tnxs virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Downloader.Win32.Adload.tnxs?


File Info:

name: 3C24290948C5B68BC813.mlw
path: /opt/CAPEv2/storage/binaries/5eff38046e220da198e27f2a7328ac4ac1877cdd05a0529ca44cbee37b22c85b
crc32: 01A1BDE8
md5: 3c24290948c5b68bc8135b0c7e46b006
sha1: 25a0ada5fc625441b9697b907d1612feb133391d
sha256: 5eff38046e220da198e27f2a7328ac4ac1877cdd05a0529ca44cbee37b22c85b
sha512: 3c34e59fc8b8d766bd397224ed8ec9230a7071197c226f06870265f987e0a5a1a0fffa475ecceffb9bec359c445928a751c04e8e3484adc4251a6c9f5d3a4717
ssdeep: 98304:qlC5L16FlJLCDyawUlSk6A1M+TXk3Y+GxDLua4Rvzj3PMrW6EwGcS:4C5Z6FWDNwVAq3Y+0DLua8rjfMKKRS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA363331909FC0B9C531CCFB0A4346798707365B6CE988CF3F99A1526F9B39A9596C23
sha3_384: bb1a21635dec221e7533bf3055e1cb82110b1a84691ef0c43eeace00f6210645761e4d59117f79a2e12aa6d415c83309
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Totam Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Trojan-Downloader.Win32.Adload.tnxs also known as:

LionicTrojan.Win32.Adload.a!c
MicroWorld-eScanGen:Variant.Adware.Cerbu.74750
FireEyeGen:Variant.Adware.Cerbu.74750
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Adware.Cerbu.74750
CylanceUnsafe
K7AntiVirusTrojan ( 005722fe1 )
AlibabaAdWare:Win32/AdLoad.19916cd7
K7GWTrojan ( 005722fe1 )
CyrenW32/Adload.GK.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
ClamAVWin.Adware.Cerbu-9917285-0
KasperskyTrojan-Downloader.Win32.Adload.tnxs
BitDefenderGen:Variant.Adware.Cerbu.74750
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-downloader.Adload.Lkdw
Ad-AwareGen:Variant.Adware.Cerbu.74750
DrWebTrojan.DownLoader44.12988
TrendMicroTROJ_GEN.R011C0WLB21
EmsisoftGen:Variant.Adware.Cerbu.74750 (B)
GDataWin32.Backdoor.Bodelph.PNGS11
JiangminTrojanDownloader.Adload.aiod
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R457707
McAfeeArtemis!3C24290948C5
MAXmalware (ai score=63)
VBA32TrojanDownloader.Adload
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R011C0WLB21
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.SLC!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A

How to remove Trojan-Downloader.Win32.Adload.tnxs?

Trojan-Downloader.Win32.Adload.tnxs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment