Categories: Trojan

Should I remove “Trojan.Generic.6923486”?

The Trojan.Generic.6923486 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.6923486 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Finnish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan.Generic.6923486?


File Info:

name: 873CB6EE2C11F726BF74.mlwpath: /opt/CAPEv2/storage/binaries/a1e2452624abbab16b68760710d655d9a47404df8e8976d59d9295656aa9c96ccrc32: 7313C870md5: 873cb6ee2c11f726bf74ec0843f0f758sha1: 35ea66585026a3583617814b62422ac14276936bsha256: a1e2452624abbab16b68760710d655d9a47404df8e8976d59d9295656aa9c96csha512: 664f99f7135c07352c84eadd31de658da277137072d4df9cb9a9e6f51df3b5f049e8edbceb02d7f08decbfb2ffb84de53471928dc79dd23248cb65713b82e041ssdeep: 3072:NbRdssVp9/B0T1Ti39EEugtZ+GGS9RQJNVcsmiZuCCaA9qMlIhYkQr0jeLwJr95V:jp9/B0gvhwSvQgOuCCMHYQqLwhHGFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19B3401AFF618AAC0D4C406748848EFA17C793D108E708266B8B2BF5F3D77197A565783sha3_384: 7f905b1efd46dd9e119d47d7d3a8d3dd00a744f83fbfe36fd56158ba83c9db0ce7181114fec26167025c69f03a518476ep_bytes: 60be00b042008dbe0060fdff5783cdfftimestamp: 2011-03-09 01:41:44

Version Info:

CompanyName: Microsoft CorporationFileDescription: Reproductor de Windows MediaFileVersion: 12.0.7600.16385 (win7_rtm.090713-1255)InternalName: wmplayer.exeLegalCopyright: © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: wmplayer.exe.muiProductName: Sistema operativo Microsoft® Windows®ProductVersion: 12.0.7600.16385Translation: 0x0c0a 0x04b0

Trojan.Generic.6923486 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.VBKrypt.4!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop3.42331
MicroWorld-eScan Trojan.Generic.6923486
FireEye Generic.mg.873cb6ee2c11f726
McAfee Artemis!873CB6EE2C11
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 004bcce71 )
Alibaba Trojan:Win32/VBKrypt.4f232e29
K7GW Trojan ( 004bcce71 )
Cybereason malicious.e2c11f
BitDefenderTheta AI:Packer.9673A15221
Cyren W32/VBcrypt.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.FKU
TrendMicro-HouseCall TROJ_VBKRYP.SMIG
Paloalto generic.ml
ClamAV Win.Trojan.Vbinject-2706
Kaspersky Trojan.Win32.VBKrypt.cusl
BitDefender Trojan.Generic.6923486
NANO-Antivirus Trojan.Win32.VBKrypt.ldjcp
Avast Win32:Malware-gen
Tencent Win32.Trojan.Vbkrypt.Dzjw
Ad-Aware Trojan.Generic.6923486
Sophos ML/PE-A + Mal/VBCheMan-C
Comodo Malware@#3bwpmu0c3z7a4
Zillya Trojan.VBKrypt.Win32.111362
TrendMicro TROJ_VBKRYP.SMIG
McAfee-GW-Edition BehavesLike.Win32.Fake.dc
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.Generic.6923486 (B)
Ikarus Backdoor.Win32.Nosrawec
GData Trojan.Generic.6923486
Jiangmin Trojan.VBKrypt.eera
eGambit Generic.Malware
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.18C815B
Kingsoft Win32.Troj.VBKrypt.(kcloud)
Arcabit Trojan.Generic.D69A4DE
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
VBA32 Trojan.VBKrypt
ALYac Trojan.Generic.6923486
APEX Malicious
Rising Trojan.VBInject!1.6541 (CLASSIC)
Yandex Trojan.GenAsa!jDVHMdq2r3o
MAX malware (ai score=100)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Refroso.DZP!tr
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Generic.6923486?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago