Categories: Trojan

Trojan.Generic.5375653 information

The Trojan.Generic.5375653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5375653 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify browser security settings
  • Collects information to fingerprint the system
  • Clears web history

How to determine Trojan.Generic.5375653?


File Info:

name: 7A4873C7468721F953E5.mlwpath: /opt/CAPEv2/storage/binaries/d78ef2554af286493339cdfcbad82ae806535b55afb1aed952c1c69c2e9e76f8crc32: 1EF531D7md5: 7a4873c7468721f953e52e890e224f40sha1: 5390372b081ac262bc4b21be11c174ad5ecea045sha256: d78ef2554af286493339cdfcbad82ae806535b55afb1aed952c1c69c2e9e76f8sha512: 0036b7b89bdd3bd067cbd12e8868c784a7c3cf7fa4806ed7191c7989ee5e8beeb329603050cafc9726a1adacc466246932479ed3709076da50b84cfb965b5961ssdeep: 3072:pQYF0RYBc/hyRO1gSHugylU4JPfAE4spU4yhvZa+Dtl/:pR8GOygyxpJPIExu4WvZptltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19BC3128FA7578949E0253E79A00B90CD239CAD3A9747B385A24E7B7A8D6D447F307073sha3_384: ccdcb4c3e8bbe7ebacad06abd2a0c3b28f3ca07b2c06b382d03e9e0216f6543a14bb681b6bf01daf6dc648c61a562ea6ep_bytes: 60be00e040008dbe0030ffff57eb0b90timestamp: 2007-03-13 07:20:08

Version Info:

0: [No Data]

Trojan.Generic.5375653 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.7a4873c7468721f9
McAfee Artemis!7A4873C74687
Cylance Unsafe
Zillya Trojan.Zbot.Win32.29115
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanPSW:Win32/Spyeye.90ff4da8
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.746872
VirIT Trojan.Win32.FakeAV.HXG
Cyren W32/FakeAlert.MW.gen!Eldorado
Symantec Packed.Generic.318
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.5375653
NANO-Antivirus Trojan.Win32.Zbot.brdlx
MicroWorld-eScan Trojan.Generic.5375653
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.1169159c
Ad-Aware Trojan.Generic.5375653
Emsisoft Trojan.Generic.5375653 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.PWS.Panda.490
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro TROJ_SPYEYE.SMEP
McAfee-GW-Edition BehavesLike.Win32.Spyeye.cc
Sophos ML/PE-A + Mal/Zbot-AV
Ikarus Trojan.Win32.Spyeye
GData Trojan.Generic.5375653
Jiangmin TrojanSpy.Zbot.atjt
Webroot W32.Malware.Gen
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.FC38F4
Arcabit Trojan.Generic.D5206A5
ViRobot Trojan.Win32.Agent.129536.J
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot.gen!Y
AhnLab-V3 Win-Trojan/Zbot9.Gen
Acronis suspicious
BitDefenderTheta AI:Packer.85D1740D1F
ALYac Trojan.Generic.5375653
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TROJ_SPYEYE.SMEP
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!CPbeRRRc0Lg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1829899.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Trojan-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Generic.5375653?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago