Trojan

Trojan.Generic.35614661 (B) removal

Malware Removal

The Trojan.Generic.35614661 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35614661 (B) virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35614661 (B)?


File Info:

name: 79891EBB71BB0C83F68C.mlw
path: /opt/CAPEv2/storage/binaries/543d4c4b9361ca37b5a57cf7f2b192f52c55c9553589baa792d6b3c0d020fec4
crc32: 3EFB8A65
md5: 79891ebb71bb0c83f68c1df17db21f97
sha1: 815a32284cbb988493292d387e7239a9a610fe70
sha256: 543d4c4b9361ca37b5a57cf7f2b192f52c55c9553589baa792d6b3c0d020fec4
sha512: 0413a490e27e531f04e0468b82d7c9a946797d98be234e38bf0127869a3a28f7d9f61e7ba223f2ea7fd53e136ea1a0196cc93ac93c79aefd846c33c45b8a0b83
ssdeep: 49152:9FSIY1UaQ1IYJYLUUaQ1v1UaQ1IYJYLUUaQ01UaQ1IYfIYm:9FSPl6PaLo6vl6PaLoxl6PfPm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5C5128B9394C5A5C6D53471DB5EDAFB13281C2A89818E23B6BC3D077FD361B20532B9
sha3_384: 2512a00af5d9ce2c8c242db7f9a5a53cce798064070d17731fa07acd3232036f0d98866a998a13920bc753536c28d2c4
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Generic.35614661 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Xanfpezes.5!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader11.26004
MicroWorld-eScanTrojan.Generic.35614661
McAfeeArtemis!79891EBB71BB
Cylanceunsafe
SangforTrojan.Win32.Save.ShadowBrokersC
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderThetaGen:NN.ZelphiF.36802.Botaai!miOgb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Xanfpezes.A
APEXMalicious
ClamAVWin.Malware.Xanfpezes-10026566-0
AlibabaTrojan:Win32/Xanfpezes.6a7fae3f
TencentRootkit.Win32.Xanfpezes.haw
EmsisoftTrojan.Generic.35614661 (B)
F-SecureTrojan.TR/Dropper.Gen
TrendMicroRTKT_XANFPEZES.B
SophosMal/Generic-S
IkarusTrojan.Win32.Buzus
JiangminRootkit.Xanfpezes.q
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Rootkit]/Win32.Xanfpezes
Kingsoftmalware.kb.b.931
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.Generic.D21F6FC5
ZoneAlarmRootkit.Win32.Xanfpezes.cal
MicrosoftTrojan:Win32/Xanfpezes.A
VaristW32/Trojan.UAQS-8950
AhnLab-V3Backdoor/Win.Xanfpezes.C5607648
VBA32Rootkit.Xanfpezes
ALYacTrojan.Generic.35614661
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallRTKT_XANFPEZES.B
RisingTrojan.Xanfpezes!8.1533 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Xanfpezes.A!tr
PandaTrj/Genetic.gen
alibabacloudRootkit:Win/Xanfpezes.A

How to remove Trojan.Generic.35614661 (B)?

Trojan.Generic.35614661 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment