Categories: Trojan

Trojan.Generic.5792145 removal

The Trojan.Generic.5792145 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5792145 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings

How to determine Trojan.Generic.5792145?


File Info:

name: 7BA573DA84132F77D369.mlwpath: /opt/CAPEv2/storage/binaries/2c8adb6a51d1a7b25757b7c116ce07a25aacbb9d8194b15ffcd7000e98ad9482crc32: 91FFDE9Bmd5: 7ba573da84132f77d369aa6536ad76c6sha1: d509afc27c5f97eb9888790707ff510cf50e7b1fsha256: 2c8adb6a51d1a7b25757b7c116ce07a25aacbb9d8194b15ffcd7000e98ad9482sha512: 389604171cbfe9655b883ce6841e7991f335b84f20499a4a6421358d9c8a6d09ef461acdce40b14833f39a6f652a9bbdf96d4214cbcb41f99fe4ae2eeecb63f2ssdeep: 192:8QmFY0E4gHuWGY5sleMk/PKC95ciOGb/Cz:70yHmWsl1k/PKe3qztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A852FB3322F08557C2A84CB1268C905511E86C78CE87329EFAD47F2BB4523F551ED9AFsha3_384: 8843a9f9cff9ddda8dfb6312dee112fbdf8f6674ff297a5f45e4611e7130fc2900010f816e563005fe50edd2273a09aeep_bytes: 60be15b040008dbeeb5fffff57eb0b90timestamp: 2011-04-11 16:24:34

Version Info:

0: [No Data]

Trojan.Generic.5792145 also known as:

Bkav W32.FakePdfQKA.Fam.Trojan
Lionic Hacktool.Win32.Katusha.x!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Generic.5792145
FireEye Generic.mg.7ba573da84132f77
McAfee Generic.gv
Cylance Unsafe
Sangfor Trojan.Win32.Katusha.n
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Katusha.e0d30897
K7GW Trojan ( 00171bba1 )
K7AntiVirus Trojan ( 00171bba1 )
VirIT Trojan.Win32.Generic.BDZF
Cyren W32/Oficla.AJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Stohil.Q
APEX Malicious
Paloalto generic.ml
Kaspersky Packed.Win32.Katusha.n
BitDefender Trojan.Generic.5792145
NANO-Antivirus Trojan.Win32.Katusha.ctpho
ViRobot Trojan.Win32.Z.Katusha.13824
Avast Win32:Malware-gen
Tencent Win32.Packed.Katusha.Akph
Ad-Aware Trojan.Generic.5792145
Emsisoft Trojan.Generic.5792145 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.DownLoader2.32116
Zillya Downloader.Stohil.Win32.2
TrendMicro TROJ_CHEPVIL.AL
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.lm
Sophos ML/PE-A + Troj/Bredo-GO
SentinelOne Static AI – Suspicious PE
GData Trojan.Generic.5792145
Jiangmin Packed.Katusha.afat
Webroot W32.Trojan.Gen
Avira TR/Dldr.Chepvil.J.33
Kingsoft Win32.Troj.Katusha.n.(kcloud)
Arcabit Trojan.Generic.D586191
ZoneAlarm HEUR:Trojan-Downloader.Win32.Generic
Microsoft TrojanDownloader:Win32/Chepvil.J
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.FakeAV.C119368
VBA32 BScope.Trojan-Injector.1421
MAX malware (ai score=100)
TrendMicro-HouseCall TROJ_CHEPVIL.AL
Rising Backdoor.Hostil!8.A5C (CLOUD)
Yandex Trojan.GenAsa!SModgBHvaZU
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Inject.CEE!tr.dldr
BitDefenderTheta Gen:NN.ZexaF.34638.amGfaa9xL2pi
AVG Win32:Malware-gen
Cybereason malicious.a84132
Panda Generic Malware

How to remove Trojan.Generic.5792145?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago