Trojan

Trojan.Generic.7046076 information

Malware Removal

The Trojan.Generic.7046076 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.7046076 virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (1015 unique times)
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan.Generic.7046076?


File Info:

crc32: 418D44AA
md5: 130d2fe8174481170b3d78627c6b5e13
name: sample.exe
sha1: 2a72d49cfa0e5a497cd957b0365f7d472f626c26
sha256: ebc324308ee01698aeb02ab5de68cc7d8f9e13bd9f4d8edc7daeb438850612b9
sha512: 6a7f2e93515327065d03ef2f6a6cdec3a6e6fde4dda70ee7e83a9421670da64f78b77112e1fe1a1e037a2bc61c85ce98e151e7baf81bb993d46d0206d95c2034
ssdeep: 768:chGiIK52KgzvijWBzff2NuYXu/ljfyR/1rgqQajhtU1Hloc6BR+Mtcg10eZaXap:8I2jWBzf+knFI14a616BR+bgSEa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.7046076 also known as:

BkavW32.Nimda_PE
DrWebWin32.HLLW.Nimda.57344
MicroWorld-eScanTrojan.Generic.7046076
FireEyeGeneric.mg.130d2fe817448117
CAT-QuickHealW32.Nimda.e
ALYacTrojan.Generic.7046076
CylanceUnsafe
VIPRENimda.e (v)
AegisLabWorm.Win32.Nimda.p!c
SangforMalware
K7AntiVirusTrojan ( 00004e7f1 )
BitDefenderTrojan.Generic.7046076
K7GWTrojan ( 00004e7f1 )
Cybereasonmalicious.817448
TrendMicroPE_NIMDA.E
BitDefenderThetaAI:FileInfector.05583C1F10
CyrenW32/NetWorm.YYMQ-0484
TotalDefenseWin32/Nimda.E!Dropper
APEXMalicious
AvastWin32:Nimda-E@Eml
ClamAVWin.Worm.N-74
GDataTrojan.Generic.7046076
KasperskyNet-Worm.Win32.Nimda.e
AlibabaWorm:Win32/Nimda.631e5fbc
NANO-AntivirusTrojan.Win32.Nimda.glkx
ViRobotWin32.Nimda.D
RisingWorm.Nimda.ea (CLOUD)
Ad-AwareTrojan.Generic.7046076
EmsisoftTrojan.Generic.7046076 (B)
ComodoWorm.Win32.Nimda.E@47m5
F-SecureMalware.W32/Nimda.html
ZillyaVirus.Weird.Win32.5
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.qm
SophosW32/Nimda-D
IkarusNet-Worm.Win32.Nimda
F-ProtW32/NetWorm.BF
JiangminI-Worm/China-1.a
MaxSecureVirus.Net-Worm.W32.Nimda.E
AviraW32/Nimda.html
MAXmalware (ai score=100)
Antiy-AVLWorm[Net]/Win32.Nimda.e
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D6B83BC
ZoneAlarmNet-Worm.Win32.Nimda.e
MicrosoftVirus:Win32/Nimda.E@mm
AhnLab-V3Win32/Nimda.B
Acronissuspicious
McAfeeW32/Nimda@MM
TACHYONWorm/W32.Nimda.57344
VBA32Win32.HLLW.Nimda.49200
PandaW32/Nimda.D
ZonerWorm.Win32.Nimda.5275
ESET-NOD32Win32/Nimda.E
TrendMicro-HouseCallPE_NIMDA.E
TencentMalware.Win32.Gencirc.10b0bbd8
YandexWorm.Nimda!YOZDpQiibZo
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Nimda.E!worm
WebrootVirus:Win32/Nimda.E@mm
AVGWin32:Nimda-E@Eml
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Worm.IM.8b0

How to remove Trojan.Generic.7046076?

Trojan.Generic.7046076 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment