Trojan

Trojan.Generic.6404805 malicious file

Malware Removal

The Trojan.Generic.6404805 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.6404805 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Generic.6404805?


File Info:

name: 9F9154A5B2D4F1A5DFCB.mlw
path: /opt/CAPEv2/storage/binaries/b8d146a2529804c486adf6a7e1f015e5fb2f41371c575fd69936a4b94f675a35
crc32: F4FB9CFF
md5: 9f9154a5b2d4f1a5dfcbd7708b4b99d4
sha1: d6f4072be10214d0bb91fe846272a94da0f69b49
sha256: b8d146a2529804c486adf6a7e1f015e5fb2f41371c575fd69936a4b94f675a35
sha512: 615266a5f07a5bff7f10727817115be951aae2e2dfe9e454a540e83e996fc8bc4f891b52902ebcaf86a55b838f1d67dc4948302183a1a5a49ba90f29a01e24aa
ssdeep: 98304:RZdXHoqxw+ufq6o/fU/szcUqCf11RHMd5hfagvRIbqMGyKUCI/4ZnqiuPNsvD/DA:RfXIdq6o3UEz+CFswgE2UCI/4AW7/A1t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D363384E4FA8CBCC2746C71A5022F3D2917E81B66310DBB3B9D57291F148A85EE7B53
sha3_384: b9f563e98f10a8112305a38dde4ee4695e9ca752f1b33d5cf6716a3e6f18907ed7de38ffdc8388838c38fe1c45139431
ep_bytes: b860f04d005064ff3500000000648925
timestamp: 2011-05-04 09:09:41

Version Info:

FileVersion: 1.0.0.0
FileDescription: 安全模块
ProductName: 安全模块
ProductVersion: 1.0.0.0
CompanyName: 安全模块
LegalCopyright: 安全模块
Comments: 安全模块
Translation: 0x0804 0x04b0

Trojan.Generic.6404805 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.Generic.6404805
FireEyeGeneric.mg.9f9154a5b2d4f1a5
McAfeeGenericRXEU-WF!2A6D9F4C558D
CylanceUnsafe
VIPRETrojan.Generic.6404805
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.5b2d4f
ArcabitTrojan.Generic.D61BAC5
BitDefenderThetaGen:NN.ZexaF.34786.@l3fa0fiKEeb
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Agent-892015
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.6404805
AvastWin32:Malware-gen
Ad-AwareTrojan.Generic.6404805
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionGenericRXEU-WF!2A6D9F4C558D
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.6404805 (B)
IkarusBackdoor.Win32.BlackHole
JiangminTrojan.Generic.adwgg
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Generic.6404805
CynetMalicious (score: 100)
VBA32Malware-Cryptor.Inject.gen.2
ALYacTrojan.Generic.6404805
MalwarebytesMalware.Heuristic.1001
YandexTrojan.GenAsa!kR85NcmQVN8
SentinelOneStatic AI – Malicious PE
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Generic.6404805?

Trojan.Generic.6404805 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment