Trojan

Should I remove “Trojan.Generic.4843692”?

Malware Removal

The Trojan.Generic.4843692 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.4843692 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.4843692?


File Info:

name: DAF63368AE5633E1B024.mlw
path: /opt/CAPEv2/storage/binaries/eca554195e6548d6051c968e9df3a667b00050465a30c6f2f2ca2596a6ae2941
crc32: DBDFB6D6
md5: daf63368ae5633e1b0240965aec890dc
sha1: 88f8c226eabd257a54fb25c45bea9235109e273c
sha256: eca554195e6548d6051c968e9df3a667b00050465a30c6f2f2ca2596a6ae2941
sha512: 4a21686956afcdf11d2346480494c3115f5894f87ae7c28086819b36ccfec3ee764dcd1a5b5d9b47b6f2decb0a99c93c4d4187a892b82d126dcc3f92a51a0fb0
ssdeep: 49152:+0EDi3i5JKqWJZ9b5RqiwN1zcxiK3yyRgFIAG2O43:m+iDKqWJnqlrIi2xmFIAG2O43
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8A5E10EF56345F2D30B14B1086B6F7DEA659A81C6259AC3B3A4DF4D29322D1A33734E
sha3_384: 2116055507d25576a58e8a2bb740dba8abaa1268c0945dd151c9969bb6fc7987edac4d1ba2ec2c456d425a3691615391
ep_bytes: 558bec6aff6810cc5d006894f7440064
timestamp: 2010-09-28 14:03:53

Version Info:

FileVersion: 1.0.0.0
FileDescription: OD
ProductName: OD
ProductVersion: 1.0.0.0
CompanyName: OD
LegalCopyright: OD 版权所有
Comments: OD
Translation: 0x0804 0x04b0

Trojan.Generic.4843692 also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen5.34789
MicroWorld-eScanTrojan.Generic.4843692
ClamAVWin.Dropper.Detected-10008752-0
FireEyeGeneric.mg.daf63368ae5633e1
CAT-QuickHealRisktool.Flystudio.17330
SkyhighBehavesLike.Win32.Generic.vc
ALYacTrojan.Generic.4843692
Cylanceunsafe
ZillyaTool.Sniffer.Win32.974
SangforSuspicious.Win32.Save.ins
AlibabaTrojan:Win32/Pasta.b7810cf2
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Generic.D49E8AC
BitDefenderThetaGen:NN.ZexaF.36802.as0@ayFeMKeb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.4843692
NANO-AntivirusTrojan.Win32.Pasta.dkmhde
SUPERAntiSpywareTrojan.Agent/Gen-Autorun[OG]
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13feb17b
TACHYONTrojan/W32.Pasta.2097152.B
EmsisoftTrojan.Generic.4843692 (B)
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.Generic.4843692
TrendMicroTROJ_GEN.R002C0PAP24
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trafog.Gen
VaristW32/OnlineGames.HG.gen!Eldorado
AviraHEUR/AGEN.1348785
Antiy-AVLTrojan/Win32.Pasta
KingsoftWin32.Trojan.Pasta.kjk
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmTrojan.Win32.Pasta.kjk
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
McAfeeGenericRXAB-MW!DAF63368AE56
MAXmalware (ai score=99)
VBA32Trojan.Pasta
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0PAP24
RisingTrojan.Generic@AI.96 (RDML:9dgyBdw0O2ulGP+rwL60QA)
YandexTrojan.GenAsa!WMsgwIEZTB0
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Pasta.kjk

How to remove Trojan.Generic.4843692?

Trojan.Generic.4843692 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment