Categories: Trojan

Trojan.Generic.7046076 information

The Trojan.Generic.7046076 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.7046076 virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (1015 unique times)
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan.Generic.7046076?


File Info:

crc32: 418D44AAmd5: 130d2fe8174481170b3d78627c6b5e13name: sample.exesha1: 2a72d49cfa0e5a497cd957b0365f7d472f626c26sha256: ebc324308ee01698aeb02ab5de68cc7d8f9e13bd9f4d8edc7daeb438850612b9sha512: 6a7f2e93515327065d03ef2f6a6cdec3a6e6fde4dda70ee7e83a9421670da64f78b77112e1fe1a1e037a2bc61c85ce98e151e7baf81bb993d46d0206d95c2034ssdeep: 768:chGiIK52KgzvijWBzff2NuYXu/ljfyR/1rgqQajhtU1Hloc6BR+Mtcg10eZaXap:8I2jWBzf+knFI14a616BR+bgSEatype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.7046076 also known as:

Bkav W32.Nimda_PE
DrWeb Win32.HLLW.Nimda.57344
MicroWorld-eScan Trojan.Generic.7046076
FireEye Generic.mg.130d2fe817448117
CAT-QuickHeal W32.Nimda.e
ALYac Trojan.Generic.7046076
Cylance Unsafe
VIPRE Nimda.e (v)
AegisLab Worm.Win32.Nimda.p!c
Sangfor Malware
K7AntiVirus Trojan ( 00004e7f1 )
BitDefender Trojan.Generic.7046076
K7GW Trojan ( 00004e7f1 )
Cybereason malicious.817448
TrendMicro PE_NIMDA.E
BitDefenderTheta AI:FileInfector.05583C1F10
Cyren W32/NetWorm.YYMQ-0484
TotalDefense Win32/Nimda.E!Dropper
APEX Malicious
Avast Win32:Nimda-E@Eml
ClamAV Win.Worm.N-74
GData Trojan.Generic.7046076
Kaspersky Net-Worm.Win32.Nimda.e
Alibaba Worm:Win32/Nimda.631e5fbc
NANO-Antivirus Trojan.Win32.Nimda.glkx
ViRobot Win32.Nimda.D
Rising Worm.Nimda.ea (CLOUD)
Ad-Aware Trojan.Generic.7046076
Emsisoft Trojan.Generic.7046076 (B)
Comodo Worm.Win32.Nimda.E@47m5
F-Secure Malware.W32/Nimda.html
Zillya Virus.Weird.Win32.5
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.qm
Sophos W32/Nimda-D
Ikarus Net-Worm.Win32.Nimda
F-Prot W32/NetWorm.BF
Jiangmin I-Worm/China-1.a
MaxSecure Virus.Net-Worm.W32.Nimda.E
Avira W32/Nimda.html
MAX malware (ai score=100)
Antiy-AVL Worm[Net]/Win32.Nimda.e
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D6B83BC
ZoneAlarm Net-Worm.Win32.Nimda.e
Microsoft Virus:Win32/Nimda.E@mm
AhnLab-V3 Win32/Nimda.B
Acronis suspicious
McAfee W32/Nimda@MM
TACHYON Worm/W32.Nimda.57344
VBA32 Win32.HLLW.Nimda.49200
Panda W32/Nimda.D
Zoner Worm.Win32.Nimda.5275
ESET-NOD32 Win32/Nimda.E
TrendMicro-HouseCall PE_NIMDA.E
Tencent Malware.Win32.Gencirc.10b0bbd8
Yandex Worm.Nimda!YOZDpQiibZo
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Nimda.E!worm
Webroot Virus:Win32/Nimda.E@mm
AVG Win32:Nimda-E@Eml
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Worm.IM.8b0

How to remove Trojan.Generic.7046076?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago