Categories: Trojan

Trojan.Generic.15448354 (B) removal instruction

The Trojan.Generic.15448354 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.15448354 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of BlackRemote/BlackRAT RAT
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.15448354 (B)?


File Info:

name: F95C0BB12C805A1DE7C9.mlwpath: /opt/CAPEv2/storage/binaries/01dadc72faa83735bfaf7c6f3963494604c502f7af2e3907bb54970d950f3352crc32: FE8B4727md5: f95c0bb12c805a1de7c9b0e9175121a0sha1: fc96b9d1b41fb66e6321e7e90012eccc3248c38bsha256: 01dadc72faa83735bfaf7c6f3963494604c502f7af2e3907bb54970d950f3352sha512: 49b70fd0261552c431f092f585ea0b58551ceadb088815a8cbf58c32c2e4fae871217bd3a09087a1d5345045d7e9396fc567a3b68669b1d195b0cefe62678385ssdeep: 49152:8JZoQrbTFZY1iaxirLJpVCszBroCrL2TE7wW3rono5V2eVYbJT68POUP:8trbTA16TWACTEeno5hItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T197C51221F6D69036C2B322B19E7EF75A963D6937032BD1D727C81E315EA01412B3A763sha3_384: 011f6cd0ddb84bcaaa0aab7d6a63ba8edf619e0fba96b5165c1400ca05c81513ee5bacca4e25c9298469068783a261afep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Trojan.Generic.15448354 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Autoit.lWc9
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.15448354
CAT-QuickHeal Trojan.Autoit.CoinMiner.AT
McAfee Generic-FAOI!F95C0BB12C80
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Generic.15448354
K7GW Trojan ( 700000111 )
K7AntiVirus Trojan ( 700000111 )
BitDefenderTheta AI:Packer.090BC26D16
Cyren AI/BitCoin.A
Symantec SMG.Heur!gen
ESET-NOD32 Win32/CoinMiner.JR
Baidu AutoIt.Trojan.CoinMiner.a
Avast Win32:AutoJhminer-H [Trj]
ClamAV Win.Malware.Coinminer-6690085-0
Kaspersky HEUR:Trojan.Script.Generic
Alibaba Trojan:Win32/SelfDel.f183719a
NANO-Antivirus Trojan.Win32.SelfDel.fqawlz
ViRobot Trojan.Win32.Agent.Gen.F
Rising Trojan.SelfDel!8.275 (CLOUD)
Ad-Aware Trojan.Generic.15448354
Emsisoft Trojan.Generic.15448354 (B)
Comodo Application.Win32.CoinMiner.B@56zi8c
DrWeb Tool.BtcMine.195
Zillya Trojan.CoinMiner.Win32.1291
McAfee-GW-Edition BehavesLike.Win32.Agent.vc
FireEye Generic.mg.f95c0bb12c805a1d
Sophos ML/PE-A + Troj/AutMine-I
APEX Malicious
Jiangmin Trojan.Script.ffb
eGambit Unsafe.AI_Score_95%
Avira TR/Comitsproc.gbs
Microsoft Trojan:Win32/Bicone.B
SUPERAntiSpyware Trojan.Agent/Gen-CoinMiner
GData Trojan.Generic.15448354
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R91566
Acronis suspicious
ALYac Trojan.Generic.15448354
VBA32 Trojan.Autoit.Wirus
Malwarebytes Malware.AI.3462579572
Panda Trj/Genetic.gen
Tencent Win32.Trojan.Selfdel.Edno
MAX malware (ai score=100)
MaxSecure Trojan.Autoit.AZA
Fortinet W32/Generic.AC.E12FD!tr
AVG Win32:AutoJhminer-H [Trj]

How to remove Trojan.Generic.15448354 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago