Trojan

Trojan.Generic.8545983 malicious file

Malware Removal

The Trojan.Generic.8545983 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.8545983 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs

How to determine Trojan.Generic.8545983?


File Info:

crc32: 8DD95394
md5: 93da581f7dacc2cb32791561e992bc83
name: FCry3_1.0430Tr-LNG_DX9.exe
sha1: 431752d7dbac672a1189fc27aeed6b0fb6375aa1
sha256: a43d685076d7ecf9546c7b05856076fdb704b696071f5d9b4e90ea61b98fc16f
sha512: 17808210f08673384380df834bed9c0c15c4105fa93b78aa64f2d7b51242af1b499aa0a9f68cf4bd797610c354d9edd3e5e547cdbab3b61aa2b9307e346610b4
ssdeep: 49152:o1IWB10a2+BJ5v9ymTsVeh8fd0dxRNpk9QCUx/MvWNaajegk7mebWGEegA:ouwBLv0mwchuybwWCV2eRqeKHPA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: LinGon
InternalName: FCry3+30Tr-LNG_2_Jan_2012_X
FileVersion: 1.02.0003
CompanyName: LinGon
Comments: Trainer Made By LinGon 2012 - UnMatched Quality Since 2008.
ProductName: FAR CRY 3 - 2 Dec 2012 - Update 2 Jan 2013 - Trainer by LinGon - v1.04 - DX9
ProductVersion: 1.02.0003
FileDescription: A LinGon Trainer
OriginalFilename: FCry3+30Tr-LNG_2_Jan_2012_X.exe

Trojan.Generic.8545983 also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.Generic.8545983
ALYacTrojan.Generic.8545983
CylanceUnsafe
ZillyaTrojan.Packed.Win32.26797
K7GWTrojan ( 00006f8a1 )
K7AntiVirusTrojan ( 00006f8a1 )
ArcabitTrojan.Generic.D8266BF
Invinceaheuristic
NANO-AntivirusTrojan.Win32.Black.dcuaal
F-ProtW32/A-7fdeb6c8!Eldorado
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Packed.VMProtect.AAH
TrendMicro-HouseCallTROJ_FRS.0NA103FM18
ClamAVWin.Trojan.Agent-628807
BitDefenderTrojan.Generic.8545983
AvastWin32:Malware-gen
EmsisoftTrojan.Generic.8545983 (B)
F-SecureTrojan.Generic.8545983
DrWebTrojan.PWS.Steam.13099
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_FRS.0NA103FM18
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/VMProtBad-A
IkarusGen.Malware.Heur
CyrenW32/A-7fdeb6c8!Eldorado
JiangminTrojan/Generic.arvjy
WebrootW32.Malware.Gen
AviraTR/Black.Gen2
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.SGeneric
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Bitrep.A
AhnLab-V3Trojan/Win32.agent.C198328
McAfeeGenericR-GXB!93DA581F7DAC
AVwareTrojan.Win32.Generic.pak!cobra
MalwarebytesCrackTool.Agent
RisingTrojan.Win32.Generic.13F2A0EE (C64:YzY0OkaKtqxrqx6G)
YandexTrojan.Packed!MV8/rIDGJjM
SentinelOnestatic engine – malicious
GDataTrojan.Generic.8545983
AVGWin32:Malware-gen
Cybereasonmalicious.f7dacc
PandaTrj/CI.A
CrowdStrikemalicious_confidence_100% (W)

How to remove Trojan.Generic.8545983?

Trojan.Generic.8545983 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment