Trojan

Trojan.Generic.7566072 (B) malicious file

Malware Removal

The Trojan.Generic.7566072 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.7566072 (B) virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.7566072 (B)?


File Info:

name: FB9BD24B07C0A929025A.mlw
path: /opt/CAPEv2/storage/binaries/cfe64c2b1cc266aaaedcb766422ac43835a865b5e437c35c8b961062557717ba
crc32: AD809514
md5: fb9bd24b07c0a929025a1e3a66070440
sha1: 2c12a6928f79262dbb09421d472a26963d348273
sha256: cfe64c2b1cc266aaaedcb766422ac43835a865b5e437c35c8b961062557717ba
sha512: 79fb5471ca7fd43723124ac18514148cd592905cab6790984bf566fe36e539421b4fa7378088d5ac80769114fb527aa3df89fda8a3fb518fa1cc613e37e3ee73
ssdeep: 6144:L0/08B4q4EYmwGT5zqMPPYgyhH8TrTUuqqLjHI8d5SAf:L0/3B4q4EzwGNzqM3Yg1nL95nf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A94401122A014A25FB1D03745909E6C4492AAD3D03BCE54FF6BDBD3A6A725E3293335F
sha3_384: 112f0c0d533203db6dc7bb6537336ed0e4fbcd36f2d0c9e0dba88191eae7976e9309fbcde37145a1b9b812ecfde0af62
ep_bytes: 6a606848614000e87e030000bf940000
timestamp: 2012-04-18 19:35:38

Version Info:

0: [No Data]

Trojan.Generic.7566072 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
FireEyeGeneric.mg.fb9bd24b07c0a929
ALYacTrojan.Generic.7566072
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaVirTool:Win32/Injector.5138733b
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.b07c0a
BitDefenderThetaGen:NN.ZexaF.34212.qqX@aOO0rCck
VirITTrojan.Win32.Generic.AUB
CyrenW32/CeeInject.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AEJV
TrendMicro-HouseCallTROJ_AGENT_014018.TOMB
AvastWin32:Citadel [Trj]
ClamAVWin.Packed.Tetri-9842473-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.7566072
NANO-AntivirusTrojan.Win32.Panda.cwgpcu
MicroWorld-eScanTrojan.Generic.7566072
TencentMalware.Win32.Gencirc.10b8f4c0
Ad-AwareTrojan.Generic.7566072
EmsisoftTrojan.Generic.7566072 (B)
ComodoTrojWare.Win32.Kryptik.AEJV@4og6d5
ZillyaDropper.Generic.Win32.7999
TrendMicroTROJ_AGENT_014018.TOMB
McAfee-GW-EditionBehavesLike.Win32.ZBot.dc
SophosML/PE-A + Troj/Agent-VQC
GDataTrojan.Generic.7566072
JiangminTrojan/JboxGeneric.cya
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Tetri
ArcabitTrojan.Generic.D7372F8
ViRobotTrojan.Win32.A.Tetri.270336
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Injector.AX
AhnLab-V3Trojan/Win32.Zbot.R24163
Acronissuspicious
McAfeePWS-Zbot.gen.aaa
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Panda
MalwarebytesMalware.AI.3266410345
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!z57Ch7t7xwU
SentinelOneStatic AI – Malicious PE
FortinetW32/Crypt.AABB!tr
AVGWin32:Citadel [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.7566072 (B)?

Trojan.Generic.7566072 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment