Categories: Trojan

Trojan.Generic.3952535 removal

The Trojan.Generic.3952535 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.3952535 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.3952535?


File Info:

name: 9B7F64527D0CDD2A1AF9.mlwpath: /opt/CAPEv2/storage/binaries/e7c19dc33fb1634f6bc44ccccace4f81f34eeb4c256d0d97fab8abd97e3533f5crc32: 713C623Emd5: 9b7f64527d0cdd2a1af94e9a72be70a4sha1: 0c1396954eb8fd447fe24278c73c008ce98d7b6csha256: e7c19dc33fb1634f6bc44ccccace4f81f34eeb4c256d0d97fab8abd97e3533f5sha512: e3f062204057393e752f196b5fc76cd0a8dac1139fd52a15e83b6e3a97684af9fc854f1b4d2947591176b66862d887c21085926cf80e5f40bf09889edde0b3f7ssdeep: 1536:82OAfAJChY+TuEhIfQlP2urjHnNPiwkL6w7MXKg3V8czIomGS0gc+W9H7q:lAJMYq3e42urjtPiwkLCoGtgcLH2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T128835B43E37A7DE8DAA422F9872797C54FD6B4615028905A8B389A6E1FF1FC07D87403sha3_384: 9f3b454e955d813fa63bb6a455dc0130d0452c49d2484c7eae8247ab34eab9a768b89bd638b2519cb2a8ee54d4f6b540ep_bytes: ba6549000083d178558bec83c480578dtimestamp: 2004-04-08 03:42:36

Version Info:

CompanyName: ГЗпиэДМуЕгнЙжФмЧМесКСзВFileDescription: ЕЭшАЯАнйЭЕтпБпБяАЙсЕАидFileVersion: 15.70.56.92InternalName: ЕГЛСГвьЗЬВлЦФикЭЧОяАыэяЯаЯВOriginalFilename: sgQdH4.exeProductName: ВУцБИглТьЬмьвТЬмРЭйЦявБьиТЙйProductVersion: 15.70.56.92Translation: 0x04b0 0x0417

Trojan.Generic.3952535 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.9b7f64527d0cdd2a
ALYac Trojan.Generic.3952535
Cylance Unsafe
VIPRE Trojan.Win32.Nedsym.f (v)
Sangfor Trojan.Win32.Bebloh.A
Alibaba TrojanSpy:Win32/Bebloh.52475cbc
Cybereason malicious.27d0cd
VirIT Trojan.Win32.Packed.BECL
Cyren W32/Qakbot.A.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.EFO
APEX Malicious
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.gx
BitDefender Trojan.Generic.3952535
NANO-Antivirus Trojan.Win32.Piker.bdfmi
MicroWorld-eScan Trojan.Generic.3952535
Avast Win32:MalOb-IJ [Cryp]
Tencent Win32.Packed.Krap.Hvjj
Ad-Aware Trojan.Generic.3952535
Emsisoft Trojan.Generic.3952535 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
Zillya Trojan.Kryptik.Win32.896020
TrendMicro BKDR_QAKBOT.SMB
McAfee-GW-Edition PWS-Zbot.gen.aum
Sophos Mal/Generic-R + Mal/Qbot-B
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.3952535
Jiangmin TrojanDownloader.Piker.baq
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1469052
Arcabit Trojan.Generic.D3C4F97
ZoneAlarm Packed.Win32.Krap.gx
Microsoft TrojanSpy:Win32/Bebloh.A
Acronis suspicious
McAfee PWS-Zbot.gen.aum
MAX malware (ai score=100)
TrendMicro-HouseCall BKDR_QAKBOT.SMB
Rising Dropper.Obitel!8.1F55 (CLOUD)
Ikarus Trojan-Spy.Win32.Zbot
eGambit Generic.Malware
Fortinet W32/Krap.B!tr
BitDefenderTheta AI:Packer.F2EC2AD41F
AVG Win32:MalOb-IJ [Cryp]
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_90% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Generic.3952535?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago