Trojan

Should I remove “Trojan.Generic.4862123”?

Malware Removal

The Trojan.Generic.4862123 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.4862123 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Generic.4862123?


File Info:

name: EA19A283B86CB3049151.mlw
path: /opt/CAPEv2/storage/binaries/f8e6223990243f263a926d8a959c0cedb5696acac39e054f45477f8f2425754c
crc32: E5FED7EA
md5: ea19a283b86cb30491513052fd785c20
sha1: 8a7ce9ec5254927e8e936e339950c96e169538ab
sha256: f8e6223990243f263a926d8a959c0cedb5696acac39e054f45477f8f2425754c
sha512: 7ae6707e6d81518d4f0c2d7d83758181f9874f226112807325488bd7b8a02e3fab7fcae848fe68ded7d7349d5f686f55e1532273e16bc6aec75f60569f250c36
ssdeep: 1536:tAE+KwUD7D8Yh+YNbFH7yJ8R065L+Inz84IfyIh23dSZjtjGB4z7wQIOcYoYLV0T:tXRfDnV+Ypd7yjSi3hXZjlGB4v+Nph
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ABB312E2DD38A0A8DA8E0F78B3F441D5560CE1E98B97037BF05FA5EDE85E4516188E34
sha3_384: bdbffa026b8d824ada487434b486dd28dc15c8a21251f93f23479516c5a504dd5ff4d472d5f2aa2042e3288e2343a774
ep_bytes: 60be15d043008dbeeb3ffcff5783cdff
timestamp: 2007-06-23 02:14:09

Version Info:

0: [No Data]

Trojan.Generic.4862123 also known as:

ClamAVWin.Trojan.Zbot-35215
FireEyeGeneric.mg.ea19a283b86cb304
McAfeePWS-Zbot.gen.pp
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.301573
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.ff67207f
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaAI:Packer.ABDBC7191F
VirITTrojan.Win32.Generic.AHGP
CyrenW32/Zbot.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HAZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.4862123
NANO-AntivirusTrojan.Win32.Panda.bzylm
MicroWorld-eScanTrojan.Generic.4862123
AvastWin32:Trojan-gen
RisingTrojan.Crypto!8.364 (TFE:5:oacR7QQyXyK)
Ad-AwareTrojan.Generic.4862123
EmsisoftTrojan.Generic.4862123 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.PWS.Panda.490
VIPREPacked.Win32.Zbot.gen.y.7 (v)
TrendMicroMal_Zvrek3
McAfee-GW-EditionBehavesLike.Win32.Picsys.cc
SophosML/PE-A + Mal/Zbot-U
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.4862123
JiangminTrojan/Generic.beth
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Krap
KingsoftWin32.Troj.Undef.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!rfn
AhnLab-V3Trojan/Win32.Zbot.R2049
VBA32Trojan.Zeus.EA.0999
ALYacTrojan.Generic.4862123
MAXmalware (ai score=100)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallMal_Zvrek3
TencentWin32.Trojan.Generic.Ajlh
YandexTrojan.GenAsa!/Llzp5N3LSI
IkarusTrojan.Win32.Genome
FortinetW32/Zbot.U!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Trojan.Generic.4862123?

Trojan.Generic.4862123 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment