Categories: Trojan

Trojan.Generic.6188009 removal guide

The Trojan.Generic.6188009 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.6188009 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Trojan.Generic.6188009?


File Info:

name: 8C2C15C2725512AB2857.mlwpath: /opt/CAPEv2/storage/binaries/4e863c40d5dcce501da3dc7c8ff116b2de489062b7b1d7c90285499a368841e0crc32: F3C2327Bmd5: 8c2c15c2725512ab285729d52fbd4c26sha1: d3acb3e480bfe8b3a56c45cf3452edfde9d25349sha256: 4e863c40d5dcce501da3dc7c8ff116b2de489062b7b1d7c90285499a368841e0sha512: cfde99f0e8f2e55f0116340e944f5610cf4b640a8bcce3fb723ca8b565069c67bd86269f6bec94baf69d2d90e8902537ec145748fbc085eeda577a0340c2bdd5ssdeep: 6144:3o/RTG1hT4U4ZG4HOK7NSCDxuOtAwc7VMocHx:5hUU4ZhHV74CDxtAwwvwxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A1412713BF10441E90387B4CFEA923BEC5BE3258AA4419D1F349386E962A75DAC548Fsha3_384: ee1ddb511f0e012b1f74494388551f76ccebf46f79927e63aaaf6abe2adc0909a34567974e61a42549dde0ee8e1740f8ep_bytes: 60be002047008dbe00f0f8ff57eb0b90timestamp: 2007-08-31 02:53:38

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Trojan.Generic.6188009 also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.6188009
FireEye Generic.mg.8c2c15c2725512ab
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Trojan.Generic.6188009
Cylance Unsafe
Zillya Trojan.Diple.Win32.1180
Sangfor Exploit.Win32.ShellCode.gen
K7AntiVirus Trojan ( f1000f011 )
Alibaba Exploit:Win32/ShellCode.4d14fe6f
K7GW Trojan ( f1000f011 )
Cybereason malicious.272551
VirIT Trojan.Win32.Generic.AXIS
Cyren W32/Risk.YREW-7251
Symantec W32.IRCBot.NG
ESET-NOD32 a variant of Win32/Kryptik.LDY
APEX Malicious
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1279
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.6188009
NANO-Antivirus Trojan.Win32.Meredrop.iesmj
SUPERAntiSpyware Trojan.Agent/Gen-FakeAVG
Avast Win32:Kryptik-AHL [Trj]
Tencent Win32.Trojan.Generic.Eaxg
Ad-Aware Trojan.Generic.6188009
Sophos Mal/Generic-R + Mal/FakeAV-IU
Comodo TrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWeb Trojan.Packed.21467
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
Emsisoft Trojan.Generic.6188009 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.6188009
Jiangmin Trojan.Generic.dxdvq
Webroot W32.Infostealer.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1861428
Kingsoft Win32.Troj.Undef.(kcloud)
ViRobot Trojan.Win32.A.Diple.205960[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Slenfbot.gen!D
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.FraudPack.R3415
McAfee Artemis!8C2C15C27255
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.AI.1553884152
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.GenAsa!rTvAwvnOGnE
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.mmKfaKg3Oebc
AVG Win32:Kryptik-AHL [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan.Generic.6188009?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago