Trojan

Trojan.Generic.8526387 removal guide

Malware Removal

The Trojan.Generic.8526387 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.8526387 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.8526387?


File Info:

name: E3AC55DD6B6A897F4982.mlw
path: /opt/CAPEv2/storage/binaries/95e5ac3835fff20b683022a998ad29005166ba031a76a3b69cab249e75837131
crc32: 3FEC7F19
md5: e3ac55dd6b6a897f49820e5be59ba82c
sha1: 18392733fa8c36f5b2b6ad5b549a8e98b51a4e3e
sha256: 95e5ac3835fff20b683022a998ad29005166ba031a76a3b69cab249e75837131
sha512: e9fc8c8923d8472b94c87888ed37ce6cbe8dfd68ba933ce01450daa352eb3f36eb6c6b54a4eeb7ec875a51dca744560b36514bde78bbac16c19645ec303d6e1a
ssdeep: 98304:EdBG0T5NJZ1JiQIoFmMcoijgRQorMoxUlkMl84nux3Skv3SkIDb/YLiP9ZT/2qBq:mxj8o6gRQortxUlX84nrfkCbwLiP9ZT0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2463381A6A12F96D3C0CEBBD4CD91E4E1CD6CC7361884A01CBE5AB6D57FD60906F34A
sha3_384: ab6816bd8a5abaff699107dfb4624b003772cec9adafc5cd5d6ee46f0532db13be6813734471d0b0fb16c63fa891889a
ep_bytes: 60be00b0d1008dbe00606effc787ec90
timestamp: 2008-09-26 22:50:52

Version Info:

0: [No Data]

Trojan.Generic.8526387 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.SMSSend.438
CynetMalicious (score: 100)
FireEyeGeneric.mg.e3ac55dd6b6a897f
CAT-QuickHealHoax.Archsms.21837
ALYacTrojan.Generic.8526387
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Kryptik.LZM
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/ArchSMS.aa317f26
K7GWTrojan ( 0055dd191 )
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderThetaGen:NN.ZexaF.34212.@pJfa0CC7doc
VirITTrojan.Win32.ArchSMS.ICSH
CyrenW32/Kryptik.DKT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LZM
TrendMicro-HouseCallTROJ_ARCHSMS_0000018.TOMA
ClamAVWin.Trojan.Archsms-145
KasperskyHoax.Win32.ArchSMS.icsh
BitDefenderTrojan.Generic.8526387
NANO-AntivirusTrojan.Win32.SMSSend.cjlvu
MicroWorld-eScanTrojan.Generic.8526387
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b6ac60
Ad-AwareTrojan.Generic.8526387
EmsisoftTrojan.Generic.8526387 (B)
ComodoApplicUnwnt.Win32.Hoax.ArchSMS.ICSH@440zh9
ZillyaTrojan.Diple.Win32.651
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusHoax.Win32.ArchSMS
GDataTrojan.Generic.8526387
JiangminHoax.ArchSMS.wd
WebrootW32.Archsms
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Generic.D821A33
ZoneAlarmHoax.Win32.ArchSMS.icsh
MicrosoftTrojan:Win32/Multsarch.Q
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Diple.R9722
McAfeeGenericRXAA-AA!E3AC55DD6B6A
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.4290268764
APEXMalicious
RisingTrojan.Win32.Obfuscator.fuq (CLOUD)
MAXmalware (ai score=100)
FortinetRiskware/HoaxArchSMS
AVGWin32:Malware-gen
Cybereasonmalicious.d6b6a8
PandaGeneric Malware
MaxSecureTrojan.Malware.2082393.susgen

How to remove Trojan.Generic.8526387?

Trojan.Generic.8526387 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment