Categories: Trojan

Trojan.Generic.35614661 (B) removal

The Trojan.Generic.35614661 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35614661 (B) virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35614661 (B)?


File Info:

name: 79891EBB71BB0C83F68C.mlwpath: /opt/CAPEv2/storage/binaries/543d4c4b9361ca37b5a57cf7f2b192f52c55c9553589baa792d6b3c0d020fec4crc32: 3EFB8A65md5: 79891ebb71bb0c83f68c1df17db21f97sha1: 815a32284cbb988493292d387e7239a9a610fe70sha256: 543d4c4b9361ca37b5a57cf7f2b192f52c55c9553589baa792d6b3c0d020fec4sha512: 0413a490e27e531f04e0468b82d7c9a946797d98be234e38bf0127869a3a28f7d9f61e7ba223f2ea7fd53e136ea1a0196cc93ac93c79aefd846c33c45b8a0b83ssdeep: 49152:9FSIY1UaQ1IYJYLUUaQ1v1UaQ1IYJYLUUaQ01UaQ1IYfIYm:9FSPl6PaLo6vl6PaLoxl6PfPmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F5C5128B9394C5A5C6D53471DB5EDAFB13281C2A89818E23B6BC3D077FD361B20532B9sha3_384: 2512a00af5d9ce2c8c242db7f9a5a53cce798064070d17731fa07acd3232036f0d98866a998a13920bc753536c28d2c4ep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Generic.35614661 (B) also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Xanfpezes.5!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader11.26004
MicroWorld-eScan Trojan.Generic.35614661
McAfee Artemis!79891EBB71BB
Cylance unsafe
Sangfor Trojan.Win32.Save.ShadowBrokersC
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
BitDefenderTheta Gen:NN.ZelphiF.36802.Botaai!miOgb
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Xanfpezes.A
APEX Malicious
ClamAV Win.Malware.Xanfpezes-10026566-0
Alibaba Trojan:Win32/Xanfpezes.6a7fae3f
Tencent Rootkit.Win32.Xanfpezes.haw
Emsisoft Trojan.Generic.35614661 (B)
F-Secure Trojan.TR/Dropper.Gen
TrendMicro RTKT_XANFPEZES.B
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Buzus
Jiangmin Rootkit.Xanfpezes.q
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Rootkit]/Win32.Xanfpezes
Kingsoft malware.kb.b.931
Gridinsoft Trojan.Win32.Downloader.sa
Arcabit Trojan.Generic.D21F6FC5
ZoneAlarm Rootkit.Win32.Xanfpezes.cal
Microsoft Trojan:Win32/Xanfpezes.A
Varist W32/Trojan.UAQS-8950
AhnLab-V3 Backdoor/Win.Xanfpezes.C5607648
VBA32 Rootkit.Xanfpezes
ALYac Trojan.Generic.35614661
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall RTKT_XANFPEZES.B
Rising Trojan.Xanfpezes!8.1533 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Xanfpezes.A!tr
Panda Trj/Genetic.gen
alibabacloud Rootkit:Win/Xanfpezes.A

How to remove Trojan.Generic.35614661 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago