Trojan

Should I remove “Trojan.Generic.10039487”?

Malware Removal

The Trojan.Generic.10039487 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.10039487 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.10039487?


File Info:

name: C2ABD7F83BF410D46707.mlw
path: /opt/CAPEv2/storage/binaries/b200481f326810c2aced076f8ae016b1f67fe47fa128369950e27798dc1e5a86
crc32: D820117F
md5: c2abd7f83bf410d46707dabbf2010028
sha1: 0b0ab23df36526acaf3c4234f808bd6391f2567e
sha256: b200481f326810c2aced076f8ae016b1f67fe47fa128369950e27798dc1e5a86
sha512: 130ce8feda87ab80848a5dcb362ba688be5e5c6b057fb0f154b02e2371e53fe88da715ab9af7c0b244d906e8c45ae1ddf93313a0c8756696bb739269755be21f
ssdeep: 3072:z6dikMM4XzlsjTDCxONtkLGU6+PgLuOSMW+2fuDbEd0NRvh6foL1vvFG2c+gGKEn:zkP4ZAToOULd6ToDfS8oL1vdpckR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F140233FF822CC5FDA71DB816BBA7668B03E63663A54572478C805A8B94CC10D9D25E
sha3_384: 42af9c2627e29a1775cf54fd14d4dd9762a239d1ef76d91e914f12e8fe6f6e97515392b97e6c5c91f60540db9f118f45
ep_bytes: 558bec81ec480100008b0d803b430083
timestamp: 2012-09-12 17:54:55

Version Info:

0: [No Data]

Trojan.Generic.10039487 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.10039487
ClamAVWin.Trojan.Tepfer-566
FireEyeGeneric.mg.c2abd7f83bf410d4
CAT-QuickHealFraudTool.Security
McAfeeObfuscated-FAEA!hb
MalwarebytesBackdoor.Agent.RND
ZillyaTrojan.Tepfer.Win32.67398
K7AntiVirusTrojan ( 005329161 )
K7GWTrojan ( 005329161 )
Cybereasonmalicious.83bf41
BaiduWin32.Trojan-PSW.Tepfer.a
VirITTrojan.Win32.Zbot.DWF
CyrenW32/Trojan.VBYJ-0441
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.ABC
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Tepfer.sbgq
BitDefenderTrojan.Generic.10039487
NANO-AntivirusTrojan.Win32.Tepfer.cqhydm
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:Kryptik-OEU [Trj]
TencentMalware.Win32.Gencirc.10b1cbec
Ad-AwareTrojan.Generic.10039487
EmsisoftTrojan.Generic.10039487 (B)
ComodoTrojWare.Win32.Kryptik.BPJ@54f2j9
DrWebTrojan.PWS.Stealer.3638
VIPRETrojan.Generic.10039487
TrendMicroTSPY_ZBOT.SMJ32
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-AMJ
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.10039487
JiangminTrojan/PSW.Tepfer.bxni
WebrootW32.InfoStealer.Zeus
AviraTR/PSW.Fareit.jiooa
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.17F
ArcabitTrojan.Generic.D9930BF
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.C221614
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34646.muX@aa8eDnaO
ALYacTrojan.Generic.10039487
TACHYONTrojan-PWS/W32.Tepfer.206957
VBA32BScope.Trojan-Dropper.2551
CylanceUnsafe
TrendMicro-HouseCallTSPY_ZBOT.SMJ32
RisingMalware.Zbot!8.E95E (TFE:3:JKIZDYkkmcO)
YandexTrojanSpy.Zbot!j6HcdaBPSJE
IkarusTrojan-PWS.Win32.Fareit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CAAF!tr
AVGWin32:Kryptik-OEU [Trj]
PandaAdware/SecurityProtection
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.10039487?

Trojan.Generic.10039487 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment