Categories: Trojan

Trojan.Generic.8290787 (file analysis)

The Trojan.Generic.8290787 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.8290787 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:24695, :0, 127.0.0.1:20276
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Trojan.Generic.8290787?


File Info:

name: 274062AC86A9A9CFB96D.mlwpath: /opt/CAPEv2/storage/binaries/9d7a497a2e8c7d362b2867c37101112e7cd871b180010ae0f3ece9287a646d09crc32: 254E0D02md5: 274062ac86a9a9cfb96def300111b84csha1: 4ad8cba9dd9477c36021068d485408b6f1b796cesha256: 9d7a497a2e8c7d362b2867c37101112e7cd871b180010ae0f3ece9287a646d09sha512: d7c06beb2c68c982ec13f0b78e068162dcc0052f563083affe3b21ae1957bd9fd07dd58a0b8bfd002e3cb75d7563629f6dd93ec7f5d945526c28c23c23e54ac0ssdeep: 3072:ToTWWvJ23y+oyq3B1vAWT2fJCfR6g8qewT00Zdvk5aTyEeQKkYL9AM:Do9+/qRmWTccr8qewxTv7hKtLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B504021CE91B5B86F9BB57F2E2DDE98850221E4C631830DFF6F0BEA5517A0C16A31079sha3_384: 5c072ec3b2980eca55963b158c78c8fc0c931ab5cefa70e9cc11fe5ff8bdfd0477856428b64fe8441b0060af10c35f5bep_bytes: 6a6068c8404000e84c02000033db538btimestamp: 2012-04-28 00:29:32

Version Info:

0: [No Data]

Trojan.Generic.8290787 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.8290787
FireEye Generic.mg.274062ac86a9a9cf
McAfee PWS-Zbot.gen.baz
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
Cybereason malicious.c86a9a
BitDefenderTheta Gen:NN.ZexaF.34606.kqW@a84HXXmi
VirIT Trojan.Win32.Generic.AVG
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.AFCD
ClamAV Win.Trojan.Zbot-22325
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.8290787
NANO-Antivirus Trojan.Win32.Zbot.riniv
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Malware-gen
Tencent Win32.Trojan-spy.Zbot.Hqbo
Ad-Aware Trojan.Generic.8290787
Comodo TrojWare.Win32.Kryptik.AEPE@4w1trm
Zillya Trojan.Zbot.Win32.59608
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Trojan.Generic.8290787 (B)
Ikarus Trojan-Spy.Win32.Zbot
Jiangmin TrojanSpy.Zbot.brbc
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.73B3EE
Microsoft Trojan:Win32/Bumat!rts
ViRobot Trojan.Win32.A.Zbot.176128.AX
GData Trojan.Generic.8290787
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Injector.R24927
ALYac Trojan.Generic.8290787
VBA32 TrojanSpy.Zbot
APEX Malicious
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.GenAsa!XGhBtd8G3AU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.LLW!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Generic.8290787?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago