Trojan

Trojan.Generic.5061758 (file analysis)

Malware Removal

The Trojan.Generic.5061758 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5061758 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.5061758?


File Info:

name: 15FD146A7A25EA19BC64.mlw
path: /opt/CAPEv2/storage/binaries/033c73c5abfac1dbad6859b37888d08361029b176466ce9f06ca96410eb82b14
crc32: 32235B28
md5: 15fd146a7a25ea19bc64d1f4a4a5bb12
sha1: 82016b4dda9d96188b6a4ac06f7d1f9608814163
sha256: 033c73c5abfac1dbad6859b37888d08361029b176466ce9f06ca96410eb82b14
sha512: d0c3bff299f13fe575fa8d75cf51aaa3d4ee1fb49f5d15977c0a4cddfb0268fa45bc3eed8268729624935b8d70ed703cb5fab8315b195300032abfa57af07950
ssdeep: 3072:sdlkaUvAw7+5PpBfRo5aHIkzDQIDogJKCvFfxjjgjsWXk3:sdu5v5I7zzDDkQFCjsT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11594D0179A837473C1BA02B34CDB3EDCFE2E799572404B2777E8882A58D26597F23914
sha3_384: 96d7c94b52903156af3f745621601405421402fa75cd645ee8c1a8413c40cf05ecb5b083aac021fe6b55e66a83af5d79
ep_bytes: 558bec83ec2c8d4de051ff75fc686b42
timestamp: 2004-12-19 02:13:16

Version Info:

0: [No Data]

Trojan.Generic.5061758 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.l!c
AVGWin32:Agent-ATHE [Trj]
DrWebTrojan.PWS.Panda.387
MicroWorld-eScanTrojan.Generic.5061758
FireEyeGeneric.mg.15fd146a7a25ea19
SkyhighBehavesLike.Win32.Spyeye.gz
McAfeePWS-Spyeye.e
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanPSW:Win32/Kryptik.2a606bc0
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36802.AmW@aeEEUjoc
VirITTrojan.Win32.Generic.CMHU
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.IAE
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Agent-ATHE [Trj]
ClamAVWin.Spyware.Zbot-1281
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.5061758
NANO-AntivirusTrojan.Win32.Zbot.chnsl
RisingStealer.Zbot!8.109D7 (TFE:2:kjQQS1eEiQM)
F-SecureTrojan.TR/Spy.Zbot.OF
ZillyaTrojan.Zbot.Win32.34845
TrendMicroTROJ_SPYEYE.SMEP
Trapminemalicious.high.ml.score
SophosMal/FakeAV-BW
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.aqlb
WebrootPws:Win32/Zbot.Gen!y
AviraTR/Spy.Zbot.OF
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Zbot
Kingsoftmalware.kb.b.987
XcitiumTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ArcabitTrojan.Generic.D4D3C7E
ViRobotTrojan.Win32.A.Zbot.436224
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.5061758
VaristW32/SpyEyes.N.gen!Eldorado
AhnLab-V3Trojan/Win32.Zbot.R5179
VBA32BScope.Trojan.FakeAlert
ALYacTrojan.Generic.5061758
Cylanceunsafe
PandaTrj/Sinowal.WXO
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
TencentWin32.Trojan.Generic.Nzfl
YandexTrojan.GenAsa!Ws6LA/I566w
IkarusTrojan-Spy.Win32.SpyEyes
MaxSecureTrojan.Malware.1989347.susgen
FortinetW32/SpyEye.SK!tr
Cybereasonmalicious.a7a25e
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Generic

How to remove Trojan.Generic.5061758?

Trojan.Generic.5061758 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment