Categories: Trojan

Trojan.Generic.5962785 removal tips

The Trojan.Generic.5962785 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5962785 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Generic.5962785?


File Info:

name: 8A4AB265DBF50D2B6C58.mlwpath: /opt/CAPEv2/storage/binaries/2bb413e70ea171401537cb66a8dac99c3cebfac82385bdf78e05f941df93071bcrc32: B522433Amd5: 8a4ab265dbf50d2b6c58d95f756a1bc7sha1: 895a9592ccd5355c55402c58b7e81eabff1cd621sha256: 2bb413e70ea171401537cb66a8dac99c3cebfac82385bdf78e05f941df93071bsha512: 742f27cc716ea8f93f292142eeb49da6c0451077b3e63ecacad0a5d7a1fb52074f9ef1b4fb9472617ecd4a57b2ef98a9b8462d66d34ecd027c69077ba2be115dssdeep: 3072:acasGolHcPSn+dFimUX1lY2AqfNGCz+fNEDHUhoWJlFYrpXc:RdpcKn+e1lB7NGvNEjUhbFeptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B70402085743C5ACE0A506B041C78B866D817F321D5BE1DEA985BB1FF9B7BC5E90E20Esha3_384: 86217ff1c0f0897a89d3d6b361368183794a3f41a1e3530502c0ac004084340a37796a337487da649517e9bda20c142bep_bytes: 60be007041008dbe00a0feff57eb0b90timestamp: 2005-02-27 19:37:16

Version Info:

Comments: CompanyName: Avira GmbHFileDescription: Antivirus Control CenterFileVersion: 8.00.70.08InternalName: Control CenterLegalCopyright: Copyright © 2008 Avira GmbH. All rights reserved.LegalTrademarks: AntiVir® is a registered trademark of Avira GmbH, Germany.OriginalFilename: avcenter.exePrivateBuild: ProductName: AntiVir WorkstationProductVersion: 8.00.70.08SpecialBuild: Translation: 0x0800 0x04b0

Trojan.Generic.5962785 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.SpyEyes.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.5962785
FireEye Generic.mg.8a4ab265dbf50d2b
CAT-QuickHeal TrojanBNK.Zbot.mue
McAfee Artemis!8A4AB265DBF5
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.37758
Sangfor Trojan.Win32.Zbot.TQ
K7AntiVirus Trojan ( 004af95c1 )
Alibaba TrojanSpy:Win32/SpyEyes.30e3ce08
K7GW Trojan ( 004af95c1 )
Cybereason malicious.5dbf50
BitDefenderTheta Gen:NN.ZexaF.34212.lmKfa0To8Fdc
VirIT Trojan.Win32.Panda.OX
Cyren W32/S-5f8a72a3!Eldorado
Symantec Trojan.Spyeye
ESET-NOD32 a variant of Win32/Kryptik.BHOZ
TrendMicro-HouseCall TROJ_SPYEYE.SMEP
Kaspersky Trojan-Spy.Win32.SpyEyes.eva
BitDefender Trojan.Generic.5962785
NANO-Antivirus Trojan.Win32.SpyEyes.csxxsm
SUPERAntiSpyware Trojan.Agent/Gen-Morix
Avast FileRepMalware
Tencent Win32.Trojan-spy.Spyeyes.Eaxe
Ad-Aware Trojan.Generic.5962785
Emsisoft Trojan.Generic.5962785 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.PWS.Panda.387
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro TROJ_SPYEYE.SMEP
McAfee-GW-Edition PWS-Spyeye.fa
Sophos ML/PE-A + Mal/FakeAV-BW
APEX Malicious
GData Trojan.Generic.5962785
Jiangmin TrojanSpy.SpyEyes.mej
eGambit Generic.PSW
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.963943
Kingsoft Win32.Troj.Generic.a.(kcloud)
ViRobot Trojan.Win32.A.SpyEyes.182272.F[UPX]
ZoneAlarm Trojan-Spy.Win32.SpyEyes.eva
Microsoft PWS:Win32/Zbot.TQ
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R2551
VBA32 Trojan.Zeus.EA.0999
ALYac Trojan.Generic.5962785
MAX malware (ai score=95)
Rising Spyware.SpyEyes!8.4AA (CLOUD)
Yandex Trojan.GenAsa!D7+Ca0RDHF8
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan.Generic.5962785?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago