Trojan

Dropped:Trojan.Generic.10500234 malicious file

Malware Removal

The Dropped:Trojan.Generic.10500234 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.10500234 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Accessed credential storage registry keys
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Dropped:Trojan.Generic.10500234?


File Info:

name: 65385AB759A2A5DC79D6.mlw
path: /opt/CAPEv2/storage/binaries/6d9cec3dacf32152a92e67efdf257b69f55b9dbe35125ec32916f8d974965f61
crc32: 5B240D67
md5: 65385ab759a2a5dc79d64af28e758480
sha1: ed940d64851ca9d3ed8db66f6ffd08cfe0753fce
sha256: 6d9cec3dacf32152a92e67efdf257b69f55b9dbe35125ec32916f8d974965f61
sha512: 7785718e2f8a219ea7c1eaa54acac40dcd4b5f60401af952ac8f509345e36b39fefaf0bab531908038b913dd1a39486a375cf45f7e29ef19c6339d9e89148d19
ssdeep: 1536:DQpQ5EP0ijnRTXJ+MUBBeTxUAR+WXAd2BJOTILT7daIRpTNZDuMgaDwcCAPHE:DQIURTXJ+MUHeTxPB3PDR5HuMgavFPk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18193F15C76C694BBE51343703E77D3ABDAB6A7152371068B5BA41FDFAD20283A901382
sha3_384: a7b6cac933e101d721effcf4edf7a2a08da4c40a4b0139a9f7b26631fb81705ea28e3155710f01b07a33eb869f967627
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Dropped:Trojan.Generic.10500234 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanDropped:Trojan.Generic.10500234
FireEyeDropped:Trojan.Generic.10500234
CAT-QuickHealVirTool.Injector.ER3
ALYacDropped:Trojan.Generic.10500234
CylanceUnsafe
VIPREDropped:Trojan.Generic.10500234
SangforTrojan.Win32.Generic.10500234
K7AntiVirusTrojan ( 0048fa7b1 )
AlibabaTrojan:Win32/PonyStealer.9893b7c5
K7GWTrojan ( 0048fa7b1 )
Cybereasonmalicious.759a2a
VirITTrojan.Win32.Generic.BYYB
CyrenW32/Trojan.JMLZ-6334
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Boaxxe.BE
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Inject.hrty
BitDefenderDropped:Trojan.Generic.10500234
NANO-AntivirusTrojan.Win32.Inject.cummbo
AvastNSIS:Neutrino-B [Trj]
TencentWin32.Trojan.Inject.Ekjl
Ad-AwareDropped:Trojan.Generic.10500234
SophosGeneric ML PUA (PUA)
ComodoMalware@#3ambwlptp250o
DrWebTrojan.Siggen6.1747
ZillyaTrojan.Inject.Win32.69664
TrendMicroTROJ_SPNV.01CC14
McAfee-GW-EditionGeneric.sh
Trapminemalicious.moderate.ml.score
EmsisoftDropped:Trojan.Generic.10500234 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1233707
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.77
KingsoftWin32.Troj.Inject.hr.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.Agent.QNBNJQ
GoogleDetected
AhnLab-V3Win-Trojan/MDA.140610.X1298
McAfeeArtemis!65385AB759A2
VBA32Trojan.Wacatac
MalwarebytesTrojan.Happili
TrendMicro-HouseCallTROJ_SPNV.01CC14
RisingTrojan.Win32.Bulta.av (CLASSIC)
YandexTrojan.Inject!NFSn76JDOKc
IkarusTrojan.Win32.Inject
FortinetW32/Zbot.RZIM!tr
BitDefenderThetaGen:NN.ZevbaF.34698.em0@a8xtV8ni
AVGNSIS:Neutrino-B [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Dropped:Trojan.Generic.10500234?

Dropped:Trojan.Generic.10500234 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment