Trojan

Trojan.Generic.5375653 information

Malware Removal

The Trojan.Generic.5375653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5375653 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify browser security settings
  • Collects information to fingerprint the system
  • Clears web history

How to determine Trojan.Generic.5375653?


File Info:

name: 7A4873C7468721F953E5.mlw
path: /opt/CAPEv2/storage/binaries/d78ef2554af286493339cdfcbad82ae806535b55afb1aed952c1c69c2e9e76f8
crc32: 1EF531D7
md5: 7a4873c7468721f953e52e890e224f40
sha1: 5390372b081ac262bc4b21be11c174ad5ecea045
sha256: d78ef2554af286493339cdfcbad82ae806535b55afb1aed952c1c69c2e9e76f8
sha512: 0036b7b89bdd3bd067cbd12e8868c784a7c3cf7fa4806ed7191c7989ee5e8beeb329603050cafc9726a1adacc466246932479ed3709076da50b84cfb965b5961
ssdeep: 3072:pQYF0RYBc/hyRO1gSHugylU4JPfAE4spU4yhvZa+Dtl/:pR8GOygyxpJPIExu4WvZptl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BC3128FA7578949E0253E79A00B90CD239CAD3A9747B385A24E7B7A8D6D447F307073
sha3_384: ccdcb4c3e8bbe7ebacad06abd2a0c3b28f3ca07b2c06b382d03e9e0216f6543a14bb681b6bf01daf6dc648c61a562ea6
ep_bytes: 60be00e040008dbe0030ffff57eb0b90
timestamp: 2007-03-13 07:20:08

Version Info:

0: [No Data]

Trojan.Generic.5375653 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.7a4873c7468721f9
McAfeeArtemis!7A4873C74687
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.29115
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanPSW:Win32/Spyeye.90ff4da8
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.746872
VirITTrojan.Win32.FakeAV.HXG
CyrenW32/FakeAlert.MW.gen!Eldorado
SymantecPacked.Generic.318
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.5375653
NANO-AntivirusTrojan.Win32.Zbot.brdlx
MicroWorld-eScanTrojan.Generic.5375653
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.1169159c
Ad-AwareTrojan.Generic.5375653
EmsisoftTrojan.Generic.5375653 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.PWS.Panda.490
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionBehavesLike.Win32.Spyeye.cc
SophosML/PE-A + Mal/Zbot-AV
IkarusTrojan.Win32.Spyeye
GDataTrojan.Generic.5375653
JiangminTrojanSpy.Zbot.atjt
WebrootW32.Malware.Gen
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.FC38F4
ArcabitTrojan.Generic.D5206A5
ViRobotTrojan.Win32.Agent.129536.J
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!Y
AhnLab-V3Win-Trojan/Zbot9.Gen
Acronissuspicious
BitDefenderThetaAI:Packer.85D1740D1F
ALYacTrojan.Generic.5375653
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!CPbeRRRc0Lg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1829899.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.5375653?

Trojan.Generic.5375653 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment