Trojan

Trojan-Downloader.Win32.Adload.tnzj removal tips

Malware Removal

The Trojan-Downloader.Win32.Adload.tnzj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Adload.tnzj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Downloader.Win32.Adload.tnzj?


File Info:

name: 445C56B9896B6C818409.mlw
path: /opt/CAPEv2/storage/binaries/3ee8ac7f1a364aee326d04a9978859ef5e145e09dcec162548abfe17e424280f
crc32: 918C40B5
md5: 445c56b9896b6c818409c8a4d3af41d0
sha1: 2e4bf7639d18da60cb72becbb7dead9d9e65a367
sha256: 3ee8ac7f1a364aee326d04a9978859ef5e145e09dcec162548abfe17e424280f
sha512: c0b491dc8f09b91f418f92929f4e86ae92ed3c416cb10b8f219e25f381c86eba829a8e7d7f599afc85bd2ea98563c58b0b0cc53afceed7a431398c888c2768b8
ssdeep: 98304:quBS5zqy76NSrw6GQsKu46N2eFFJuFfFXcAd1YNM3GItwGcS:FSUyHE6JsKudDwFfFXJiXRS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B82633826CD36B70DA097EB00532D6388631576B05A7496B73C888B7DD93DB2E9CB0F5
sha3_384: f1d30c707da3042f54ee3d10c5b4f7eba5e86ffb9c0858befa968ac9851a273a395dc42275b93d53a7a321ca171a66cf
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Sit Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Trojan-Downloader.Win32.Adload.tnzj also known as:

DrWebTrojan.DownLoader44.13398
FireEyeGen:Variant.Adware.Cerbu.74750
McAfeeArtemis!445C56B9896B
CylanceUnsafe
K7AntiVirusTrojan ( 005722fe1 )
AlibabaAdWare:Win32/AdLoad.487a9a25
K7GWTrojan ( 005722fe1 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Adload.tnzj
BitDefenderGen:Variant.Adware.Cerbu.74750
MicroWorld-eScanGen:Variant.Adware.Cerbu.74750
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-downloader.Adload.Pbfo
Ad-AwareGen:Variant.Adware.Cerbu.74750
TrendMicroTROJ_GEN.R002C0WLC21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Adware.Cerbu.74750 (B)
GDataWin32.Backdoor.Bodelph.GV6PJZ
JiangminTrojanDownloader.Adload.aiod
WebrootPua.Downloadmanager
MAXmalware (ai score=62)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Adware.Cerbu.D123FE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R457707
ALYacGen:Variant.Adware.Cerbu.74750
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002C0WLC21
FortinetPossibleThreat.MU
AVGWin32:CrypterX-gen [Trj]
PandaTrj/CI.A

How to remove Trojan-Downloader.Win32.Adload.tnzj?

Trojan-Downloader.Win32.Adload.tnzj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment