Trojan

About “Trojan.Generic.5794571” infection

Malware Removal

The Trojan.Generic.5794571 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5794571 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Generic.5794571?


File Info:

name: CB72420B02701F2B18E0.mlw
path: /opt/CAPEv2/storage/binaries/62a9406edee967e82d31dd141ae63b17da47456be8ec7a96172e462dcd962480
crc32: 00BD99CA
md5: cb72420b02701f2b18e0cc6308d6c0f6
sha1: 7172c61df806c7e6f71ffa2ac3a4450c53155211
sha256: 62a9406edee967e82d31dd141ae63b17da47456be8ec7a96172e462dcd962480
sha512: 0b63a5774e4cc4c82b69adf0c28f2b6f15c4d922665b20b511e6e4acff8af86bb16e63918c857c6b02fb8e111172a4a00e02663b933083e45ba9ea7ae00e5d35
ssdeep: 12288:TBBA5Lx8wTZ5xuf7393tK9JC2c+bzfgmOWd+jAn4ony4Emh:9BA5dhTvxg3r402c+brgmn4gkW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BC412F2D8442BE2EC3C9474A05FAF3A5383ED3FD5605649A98E939250FA747603B41B
sha3_384: 66de8f9f30fb6aadd561a5cdb4faf05b86544d82f4efbd2dbbaf387b57cb28248af128ae41ef68c1f2ce6a25b4b37d0c
ep_bytes: 60be0060d2008dbe00b06dffc7871050
timestamp: 2008-04-28 21:14:47

Version Info:

0: [No Data]

Trojan.Generic.5794571 also known as:

LionicTrojan.Win32.Gimemo.j!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Gimemo-184
FireEyeGeneric.mg.cb72420b02701f2b
ALYacTrojan.Generic.5794571
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.704
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/LockScreen.b5fd48a4
K7GWTrojan ( 002408b81 )
K7AntiVirusTrojan ( 002408b81 )
VirITTrojan.Win32.Winlock.ESC
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.MOS
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.5794571
NANO-AntivirusTrojan.Win32.Gimemo.kjdvt
MicroWorld-eScanTrojan.Generic.5794571
AvastFileRepMalware
TencentWin32.Trojan.Falsesign.Taes
Ad-AwareTrojan.Generic.5794571
EmsisoftTrojan.Generic.5794571 (B)
ComodoSuspicious@#ddsnc1ixlpao
DrWebTrojan.Winlock.3174
VIPREPacked.Win32.PWSZbot.gen (v)
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
SophosMal/Generic-R + Mal/EncPk-ZC
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.5794571
JiangminTrojan/Gimemo.ny
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Generic.D586B0B
ViRobotTrojan.Win32.A.Gimemo.546384[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/LockScreen.AO
McAfeeArtemis!CB72420B0270
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
RisingRansom.LockScreen!8.83D (CLOUD)
YandexTrojan.Gimemo!Y9sc/MwcRYM
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.1951803.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.HmHfaezJa8cc
AVGFileRepMalware
Cybereasonmalicious.b02701
PandaGeneric Malware

How to remove Trojan.Generic.5794571?

Trojan.Generic.5794571 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment