Trojan

Trojan.Generic.15611998 (file analysis)

Malware Removal

The Trojan.Generic.15611998 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.15611998 virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.15611998?


File Info:

name: F359F0796598FE23E818.mlw
path: /opt/CAPEv2/storage/binaries/a56931c1656e02339bf804a82130e4370a7b125bb44fdef79e339d17014e2fba
crc32: 641BD57B
md5: f359f0796598fe23e818e9fb624969dd
sha1: c8b102e8201586fc08cd250a482e43963a7358c6
sha256: a56931c1656e02339bf804a82130e4370a7b125bb44fdef79e339d17014e2fba
sha512: 7f31ebe592617c75d4c2e17c6137e68a040b9de2414c6a545d652187e6cfd9950adf192a84095333e1d2d550c0e80e5ee15beca3c768f94b8051162d5c8c5552
ssdeep: 6144:jacITfS4LMdtvdr8z6gzk5xU/uFCY1EnRXjxoOVaQB:jacIrPMdPFgzk5e/7Y1EnRzx1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D4414C0114041A1F77406348B92CDA92B799C2BC8D9F27CFE687EFE65357A60DB325A
sha3_384: 3b01c9121b4ac97e1d0012cae5c0b93a9bf36c2bc44674a7c624dcccc3402ebb089867c90034c039ea22eae88092b837
ep_bytes: 6a606818614000e8a7050000bf940000
timestamp: 2012-05-18 17:11:32

Version Info:

0: [No Data]

Trojan.Generic.15611998 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.15611998
FireEyeGeneric.mg.f359f0796598fe23
ALYacTrojan.Generic.15611998
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.61469
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003c36381 )
AlibabaVirTool:Win32/Obfuscator.3ae94f67
K7GWTrojan ( 003c36381 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.Zyx.KQ
CyrenW32/S-6f8d95a4!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-22668
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.15611998
NANO-AntivirusTrojan.Win32.Panda.wpxku
AvastWin32:Citadel [Trj]
TencentMalware.Win32.Gencirc.10bbf3b5
Ad-AwareTrojan.Generic.15611998
EmsisoftTrojan.Generic.15611998 (B)
ComodoTrojWare.Win32.Kryptik.AFQ@4owewm
DrWebTrojan.PWS.Panda.547
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENT_037748.TOMB
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
SophosMal/Generic-S
IkarusTrojan-Spy.Win32.SpyEyes
GDataTrojan.Generic.15611998
JiangminTrojanSpy.Zbot.brux
AviraTR/Crypt.ZPACK.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.B3E17
KingsoftWin32.Troj.Zbot.dv.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.Zbot.273936
MicrosoftVirTool:Win32/Obfuscator.YT
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R28061
Acronissuspicious
McAfeePWS-Zbot.gen.bfp
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Androm
MalwarebytesMalware.AI.3657457871
TrendMicro-HouseCallTROJ_AGENT_037748.TOMB
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!IDvTrrK0e/w
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.AFVU!tr
BitDefenderThetaGen:NN.ZexaF.34232.qqX@aa8jZvhc
AVGWin32:Citadel [Trj]
Cybereasonmalicious.96598f
PandaGeneric Malware
MaxSecureTrojan.Malware.4103925.susgen

How to remove Trojan.Generic.15611998?

Trojan.Generic.15611998 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment