Trojan

About “Dropped:Trojan.Generic.8994476” infection

Malware Removal

The Dropped:Trojan.Generic.8994476 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.8994476 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk

How to determine Dropped:Trojan.Generic.8994476?


File Info:

name: 6711D0538FD2D99168BC.mlw
path: /opt/CAPEv2/storage/binaries/49cb9378f077437d58cc875ffb621b76c0f1c334ff7d0864db45db15cca648b8
crc32: 3FAB56E0
md5: 6711d0538fd2d99168bcdcffa11342e0
sha1: 0b442995fb10f7d5dc5747e1a25d74e717d9e406
sha256: 49cb9378f077437d58cc875ffb621b76c0f1c334ff7d0864db45db15cca648b8
sha512: 2376133d019a84692e11a37a4262b7455770614c42b7c6c7f946cf097c91be63d41a9324b6e70930ec3bb6eaae8c9a68e39b52ea524093fd26d0032f1e58fe3f
ssdeep: 3072:LS8BCfoDaXJVOM7OGJq7kq/UFFri4SMV9LUEmKY1PnClt5lrS61/BDqv6cHi273S:LPB6/C+R2MV5Ut/m5luopeOBNHQih
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155141267E9C069BBDB920B7016FABB36EB778795115A091707181FEEADE32C3C502241
sha3_384: 266bb0ae571bc913f64904e6daf48d8fe96558dcb7ea02ea8f37d1692e6978ddf621921e141f9b871bf0850cd3f914b5
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:58

Version Info:

0: [No Data]

Dropped:Trojan.Generic.8994476 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanDropped:Trojan.Generic.8994476
FireEyeGeneric.mg.6711d0538fd2d991
ALYacDropped:Trojan.Generic.8994476
VIPREDropped:Trojan.Generic.8994476
SangforTrojan.Win32.Agent.atgen
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.38fd2d
BitDefenderThetaGen:NN.ZedlaF.34646.bq4@aeb04vd
VirITTrojan.Win32.Generic.BWRL
SymantecTrojan.ADH.2
ESET-NOD32Win32/Spy.Zbot.ZR
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Injector.hrem
BitDefenderDropped:Trojan.Generic.8994476
NANO-AntivirusTrojan.Win32.Multi.emqisa
Ad-AwareDropped:Trojan.Generic.8994476
ComodoMalware@#9jrzmp7nnsu1
DrWebTrojan.PWS.Multi.1171
ZillyaDropper.Injector.Win32.55020
TrendMicroMal_GamarueEnc
McAfee-GW-EditionPWS-Zbot.al
Trapminemalicious.high.ml.score
SophosTroj/Zbot-GJW
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1220319
Antiy-AVLTrojan/Generic.ASMalwS.177
KingsoftWin32.Troj.Injector.hr.(kcloud)
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C207821
VBA32TrojanDropper.Injector
MAXmalware (ai score=85)
TrendMicro-HouseCallMal_GamarueEnc
RisingDropper.Injector!8.DC (CLOUD)
YandexTrojan.Injector!UObbn0rhcKQ
FortinetW32/Injector.ADIY
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Dropped:Trojan.Generic.8994476?

Dropped:Trojan.Generic.8994476 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment