Trojan

Should I remove “Trojan.Generic.6923486”?

Malware Removal

The Trojan.Generic.6923486 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.6923486 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Finnish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan.Generic.6923486?


File Info:

name: 873CB6EE2C11F726BF74.mlw
path: /opt/CAPEv2/storage/binaries/a1e2452624abbab16b68760710d655d9a47404df8e8976d59d9295656aa9c96c
crc32: 7313C870
md5: 873cb6ee2c11f726bf74ec0843f0f758
sha1: 35ea66585026a3583617814b62422ac14276936b
sha256: a1e2452624abbab16b68760710d655d9a47404df8e8976d59d9295656aa9c96c
sha512: 664f99f7135c07352c84eadd31de658da277137072d4df9cb9a9e6f51df3b5f049e8edbceb02d7f08decbfb2ffb84de53471928dc79dd23248cb65713b82e041
ssdeep: 3072:NbRdssVp9/B0T1Ti39EEugtZ+GGS9RQJNVcsmiZuCCaA9qMlIhYkQr0jeLwJr95V:jp9/B0gvhwSvQgOuCCMHYQqLwhHGF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B3401AFF618AAC0D4C406748848EFA17C793D108E708266B8B2BF5F3D77197A565783
sha3_384: 7f905b1efd46dd9e119d47d7d3a8d3dd00a744f83fbfe36fd56158ba83c9db0ce7181114fec26167025c69f03a518476
ep_bytes: 60be00b042008dbe0060fdff5783cdff
timestamp: 2011-03-09 01:41:44

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Reproductor de Windows Media
FileVersion: 12.0.7600.16385 (win7_rtm.090713-1255)
InternalName: wmplayer.exe
LegalCopyright: © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: wmplayer.exe.mui
ProductName: Sistema operativo Microsoft® Windows®
ProductVersion: 12.0.7600.16385
Translation: 0x0c0a 0x04b0

Trojan.Generic.6923486 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.VBKrypt.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.42331
MicroWorld-eScanTrojan.Generic.6923486
FireEyeGeneric.mg.873cb6ee2c11f726
McAfeeArtemis!873CB6EE2C11
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 004bcce71 )
AlibabaTrojan:Win32/VBKrypt.4f232e29
K7GWTrojan ( 004bcce71 )
Cybereasonmalicious.e2c11f
BitDefenderThetaAI:Packer.9673A15221
CyrenW32/VBcrypt.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.FKU
TrendMicro-HouseCallTROJ_VBKRYP.SMIG
Paloaltogeneric.ml
ClamAVWin.Trojan.Vbinject-2706
KasperskyTrojan.Win32.VBKrypt.cusl
BitDefenderTrojan.Generic.6923486
NANO-AntivirusTrojan.Win32.VBKrypt.ldjcp
AvastWin32:Malware-gen
TencentWin32.Trojan.Vbkrypt.Dzjw
Ad-AwareTrojan.Generic.6923486
SophosML/PE-A + Mal/VBCheMan-C
ComodoMalware@#3bwpmu0c3z7a4
ZillyaTrojan.VBKrypt.Win32.111362
TrendMicroTROJ_VBKRYP.SMIG
McAfee-GW-EditionBehavesLike.Win32.Fake.dc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Generic.6923486 (B)
IkarusBackdoor.Win32.Nosrawec
GDataTrojan.Generic.6923486
JiangminTrojan.VBKrypt.eera
eGambitGeneric.Malware
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18C815B
KingsoftWin32.Troj.VBKrypt.(kcloud)
ArcabitTrojan.Generic.D69A4DE
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
VBA32Trojan.VBKrypt
ALYacTrojan.Generic.6923486
APEXMalicious
RisingTrojan.VBInject!1.6541 (CLASSIC)
YandexTrojan.GenAsa!jDVHMdq2r3o
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Refroso.DZP!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.6923486?

Trojan.Generic.6923486 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment