Trojan

Trojan.Generic.3952535 removal

Malware Removal

The Trojan.Generic.3952535 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.3952535 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.3952535?


File Info:

name: 9B7F64527D0CDD2A1AF9.mlw
path: /opt/CAPEv2/storage/binaries/e7c19dc33fb1634f6bc44ccccace4f81f34eeb4c256d0d97fab8abd97e3533f5
crc32: 713C623E
md5: 9b7f64527d0cdd2a1af94e9a72be70a4
sha1: 0c1396954eb8fd447fe24278c73c008ce98d7b6c
sha256: e7c19dc33fb1634f6bc44ccccace4f81f34eeb4c256d0d97fab8abd97e3533f5
sha512: e3f062204057393e752f196b5fc76cd0a8dac1139fd52a15e83b6e3a97684af9fc854f1b4d2947591176b66862d887c21085926cf80e5f40bf09889edde0b3f7
ssdeep: 1536:82OAfAJChY+TuEhIfQlP2urjHnNPiwkL6w7MXKg3V8czIomGS0gc+W9H7q:lAJMYq3e42urjtPiwkLCoGtgcLH2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128835B43E37A7DE8DAA422F9872797C54FD6B4615028905A8B389A6E1FF1FC07D87403
sha3_384: 9f3b454e955d813fa63bb6a455dc0130d0452c49d2484c7eae8247ab34eab9a768b89bd638b2519cb2a8ee54d4f6b540
ep_bytes: ba6549000083d178558bec83c480578d
timestamp: 2004-04-08 03:42:36

Version Info:

CompanyName: ГЗпиэДМуЕгнЙжФмЧМесКСзВ
FileDescription: ЕЭшАЯАнйЭЕтпБпБяАЙсЕАид
FileVersion: 15.70.56.92
InternalName: ЕГЛСГвьЗЬВлЦФикЭЧОяАыэяЯаЯВ
OriginalFilename: sgQdH4.exe
ProductName: ВУцБИглТьЬмьвТЬмРЭйЦявБьиТЙй
ProductVersion: 15.70.56.92
Translation: 0x04b0 0x0417

Trojan.Generic.3952535 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9b7f64527d0cdd2a
ALYacTrojan.Generic.3952535
CylanceUnsafe
VIPRETrojan.Win32.Nedsym.f (v)
SangforTrojan.Win32.Bebloh.A
AlibabaTrojanSpy:Win32/Bebloh.52475cbc
Cybereasonmalicious.27d0cd
VirITTrojan.Win32.Packed.BECL
CyrenW32/Qakbot.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.EFO
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.gx
BitDefenderTrojan.Generic.3952535
NANO-AntivirusTrojan.Win32.Piker.bdfmi
MicroWorld-eScanTrojan.Generic.3952535
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Packed.Krap.Hvjj
Ad-AwareTrojan.Generic.3952535
EmsisoftTrojan.Generic.3952535 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
ZillyaTrojan.Kryptik.Win32.896020
TrendMicroBKDR_QAKBOT.SMB
McAfee-GW-EditionPWS-Zbot.gen.aum
SophosMal/Generic-R + Mal/Qbot-B
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.3952535
JiangminTrojanDownloader.Piker.baq
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1469052
ArcabitTrojan.Generic.D3C4F97
ZoneAlarmPacked.Win32.Krap.gx
MicrosoftTrojanSpy:Win32/Bebloh.A
Acronissuspicious
McAfeePWS-Zbot.gen.aum
MAXmalware (ai score=100)
TrendMicro-HouseCallBKDR_QAKBOT.SMB
RisingDropper.Obitel!8.1F55 (CLOUD)
IkarusTrojan-Spy.Win32.Zbot
eGambitGeneric.Malware
FortinetW32/Krap.B!tr
BitDefenderThetaAI:Packer.F2EC2AD41F
AVGWin32:MalOb-IJ [Cryp]
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.3952535?

Trojan.Generic.3952535 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment