Trojan

Trojan.Generic.11966651 malicious file

Malware Removal

The Trojan.Generic.11966651 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.11966651 virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Generic.11966651?


File Info:

crc32: 90421B75
md5: fb993834f8f2194ea227598e99e0373e
name: _soporte_web_descarga_soporte2_otros_project1wxp.exe
sha1: fe952914390c4f198d19fa12c1d2c4fab916e83b
sha256: e5362a87f2e1f285ddedf5ab9f1b9745adc2958558332c933e2fa3cbdf76b026
sha512: fb72d3c8caa8e6b5b8bbcfdd43512ffb462cd4314997a380f95896e7a37c515ad3b306dfbe319264b92ae44b623036ebd5450027b62ddf37923a78208d952ac2
ssdeep: 24576:5GgRzTRV1AcxSGC25tFq1yGGG/zyOlQgN1bvh:IgRnRV1AcEG7F7GGG/zymNNh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 3.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename:
Translation: 0x0c0a 0x04e4

Trojan.Generic.11966651 also known as:

MicroWorld-eScanTrojan.Generic.11966651
nProtectTrojan.Generic.11966651
F-ProtW32/D_Downloader!GSA
SymantecWS.Reputation.1
BitDefenderTrojan.Generic.11966651
Ad-AwareTrojan.Generic.11966651
F-SecureTrojan.Generic.11966651
EmsisoftTrojan.Generic.11966651 (B)
GDataTrojan.Generic.11966651

How to remove Trojan.Generic.11966651?

Trojan.Generic.11966651 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment