Trojan

Dropped:Trojan.Generic.1858616 removal tips

Malware Removal

The Dropped:Trojan.Generic.1858616 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.1858616 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Dropped:Trojan.Generic.1858616?


File Info:

name: 38A751EFE189DA680944.mlw
path: /opt/CAPEv2/storage/binaries/6ad7ac3210a85026b41a4e6471aaddd06b00a2e80298e66a23f936d774ab378c
crc32: 12A3762B
md5: 38a751efe189da680944dfe4de36576b
sha1: b7727371762d2ad64a4b7e7798e23af3e01b82e9
sha256: 6ad7ac3210a85026b41a4e6471aaddd06b00a2e80298e66a23f936d774ab378c
sha512: fde6a4b8573e88e09e1b348aabdf8d9e05e7efaae0776dd9d0f29c1e2784d105ed0d4fac9802d723541fab9da88c1fee1b9befcbceada4a718e624cd787edac4
ssdeep: 1536:50hBBHsy29NXdQprC63dWb7BpXTZ5Gl0nQxkH:qhBBMyulqXNWnbXdK0nQxc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF73AF53FBACE027E14089B318268B666525BD700A518E1F79CCBF6D2D362D398F0A57
sha3_384: 8414a0bae58ff53632aa665b8177d663df93ed95bdc9d88d6b74f01339e398498acb283c8f174f30c2b0b958c86d4378
ep_bytes: 6838154000e8eeffffff000000000000
timestamp: 2009-05-03 14:28:46

Version Info:

Translation: 0x0804 0x04b0
ProductName: 工程1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: vp8
OriginalFilename: vp8.exe

Dropped:Trojan.Generic.1858616 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.VB.lsKb
Elasticmalicious (moderate confidence)
MicroWorld-eScanDropped:Trojan.Generic.1858616
FireEyeGeneric.mg.38a751efe189da68
McAfeeArtemis!38A751EFE189
CylanceUnsafe
ZillyaTrojan.Pincav.Win32.15067
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/Pincav.4b153e7e
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.A2D6BCC81F
VirITTrojan.Win32.VB.HOB
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/VB.OCQ
TrendMicro-HouseCallTROJ_KILLAV.AMF
Paloaltogeneric.ml
KasperskyTrojan.Win32.Pincav.gmx
BitDefenderDropped:Trojan.Generic.1858616
NANO-AntivirusTrojan.Win32.Pincav.doevx
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Pincav.Bkjl
Ad-AwareDropped:Trojan.Generic.1858616
EmsisoftDropped:Trojan.Generic.1858616 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.48298
VIPREDropped:Trojan.Generic.1858616
TrendMicroTROJ_KILLAV.AMF
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.lh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
APEXMalicious
GDataDropped:Trojan.Generic.1858616
JiangminTrojan/Inject.gsw
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.FA
ArcabitTrojan.Generic.D1C5C38
ZoneAlarmTrojan.Win32.Pincav.gmx
MicrosoftTrojan:Win32/Occamy.C
GoogleDetected
AhnLab-V3Trojan/Win32.Pwstealer.C18716
VBA32Trojan.Pincav
ALYacDropped:Trojan.Generic.1858616
MalwarebytesMalware.Heuristic.1003
RisingDropper.Win32.Undef.uq (CLASSIC)
YandexTrojan.GenAsa!VJ8meMwe1X4
IkarusTrojan-Downloader.Win32.Small
FortinetW32/Pincav.GMX!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.fe189d
PandaGeneric Malware

How to remove Dropped:Trojan.Generic.1858616?

Dropped:Trojan.Generic.1858616 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment