Trojan

Trojan.GenerIH.S15881974 removal tips

Malware Removal

The Trojan.GenerIH.S15881974 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenerIH.S15881974 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive

How to determine Trojan.GenerIH.S15881974?


File Info:

name: 66B3155CE65E7FFF1443.mlw
path: /opt/CAPEv2/storage/binaries/79615ce078f54d62ab8f738491e6971baea3749f154f8eff55615f071be22203
crc32: 1A8CB296
md5: 66b3155ce65e7fff14430e981764d6cb
sha1: e3364cad6b47d7732449b28d05ffba5497a60a8d
sha256: 79615ce078f54d62ab8f738491e6971baea3749f154f8eff55615f071be22203
sha512: 08cf89f7628e23ada561df664502e7ed13071e0f2990f590f2eacdab48ac9bbe07b050f26c4eb25c85e6dca7d5da5987e74776d555e8cee9fa0b458397e74ebf
ssdeep: 98304:WmwDIC/WvKRJnZeNFZx6LP3B8Jpm/kzPCVkNWF81j5L/2tM0yygZBErlgHTnyeGc:WmWpo9UL3B6p3PYkwut5L6Mpy6QlGeeR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D176F153B6C28179C1A30A7AAC7B275AE239EE019B2490CB77F47E085E753D2753D243
sha3_384: ba32cf7a84a361f5de8d11744df6d305290478e1becdf6b4a09b882732995819b9d706e79b9bd11162c85b7c13118049
ep_bytes: 558bec83c4f0b898884a00e8acd8f5ff
timestamp: 2012-11-12 11:48:47

Version Info:

0: [No Data]

Trojan.GenerIH.S15881974 also known as:

BkavW32.AIDetect.malware2
CAT-QuickHealTrojan.GenerIH.S15881974
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0030c5301 )
K7GWTrojan ( 0030c5301 )
Cybereasonmalicious.d6b47d
CyrenW32/Trojan.DD.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.DRMSoft.A suspicious
APEXMalicious
ClamAVWin.Malware.Drmsoft-6900408-0
NANO-AntivirusTrojan.Win32.DarkKomet.cugmpc
DrWebBackDoor.Bifrost.27684
ZillyaTrojan.Writos.Win32.20
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.66b3155ce65e7fff
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.180WKKD
JiangminBackdoor/DarkKomet.diq
MicrosoftTrojan:Win32/Sabsik.EN.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericR-CCR!66B3155CE65E
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.FileCryptor
RisingRansom.Agent!1.B5A0 (CLASSIC)
YandexTrojan.GenAsa!iYf1r3wCloc
IkarusPUA.DRMSoft
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZelphiF.34712.@NW@aipZAIoj

How to remove Trojan.GenerIH.S15881974?

Trojan.GenerIH.S15881974 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment