Trojan

What is “Trojan.Generic.5298652”?

Malware Removal

The Trojan.Generic.5298652 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5298652 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

www.1380sf.com
www.bing.com

How to determine Trojan.Generic.5298652?


File Info:

crc32: FA05EC6A
md5: d29f19380dd3f7eefa4294aaee2dcc94
name: D29F19380DD3F7EEFA4294AAEE2DCC94.mlw
sha1: 06eb55ec30cd93d67bebf70414c392bd6484e057
sha256: de22418f67f4dce1fd1745b37ea03c0e2051389a0210cbba66c8ad753b93496a
sha512: f39e7d8195a2ac7abcbf46d936ebb9fb275f2bb7e34d3e5f3141c4293f0461b0809fdc6caf80c1b114a5644a2b2c531b4489a9726e57f465cfcd2300c6a6cd6e
ssdeep: 24576:0+zZSEYISsa6e9JOlZcbK1XbzVHoxbiQbG+zJ3NZ:0ikLscolqAXNQimN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x6211x5c31x5077x8bbax575b x672cx8f6fx4ef6x4ec5x4f9bx4e0bx8f7dx8005x7814x7a76xff0cx5a31x4e50xff0c24x5c0fx65f6x4e4bx5185x8bf7x5220x9664x672cx8f6fx4ef6
FileVersion: 6.1.5.1
Comments: QQx519cx573ax5c0fx5077
ProductName: QQx519cx573ax5c0fx5077
ProductVersion: 6.1.5.1
FileDescription: QQx519cx573ax5c0fx5077
Translation: 0x0804 0x04b0

Trojan.Generic.5298652 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Generic.5298652
CylanceUnsafe
ZillyaBackdoor.BlackHole.Win32.1980
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRiskWare:Win32/BlackHole.e569bd87
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.80dd3f
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastFileRepMetagen [PUP]
ClamAVWin.Malware.Generic-9820446-0
Kasperskynot-a-virus:HEUR:RiskTool.Win32.Generic
BitDefenderTrojan.Generic.5298652
ViRobotBackdoor.Win32.BlackHole.1679360.A
MicroWorld-eScanTrojan.Generic.5298652
TencentWin32.Trojan.Generic.Wqmx
Ad-AwareTrojan.Generic.5298652
ComodoWorm.Win32.Dropper.RA@1qraug
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.d29f19380dd3f7ee
EmsisoftTrojan.Generic.5298652 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Blackhole.ajx
WebrootW32.Heuristic.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.EE5199
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Generic.5298652
TACHYONBackdoor/W32.BlackHole.1679360.C
McAfeeArtemis!D29F19380DD3
MAXmalware (ai score=86)
VBA32Win32.Trojan.Dropper.Heur
MalwarebytesTrojan.MalPack.FlyStudio
RisingStealer.QQpass!1.648F (CLASSIC)
YandexTrojan.GenAsa!zGwYafzgebE
IkarusBackdoor.Win32.BlackHole
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGFileRepMetagen [PUP]
Paloaltogeneric.ml

How to remove Trojan.Generic.5298652?

Trojan.Generic.5298652 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment