Rootkit Trojan

Trojan.Rootkit.17195 malicious file

Malware Removal

The Trojan.Rootkit.17195 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rootkit.17195 virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Rootkit.17195?


File Info:

name: B83CE661E99DA68D43B3.mlw
path: /opt/CAPEv2/storage/binaries/4f5f1c90daa407f3dc6dc32c57d97c670d78aa841d70f8cb5127979a6cff6398
crc32: 54512F08
md5: b83ce661e99da68d43b322749d126368
sha1: adaf16d6f6c35dfa80bb34dee33a605f5347d600
sha256: 4f5f1c90daa407f3dc6dc32c57d97c670d78aa841d70f8cb5127979a6cff6398
sha512: b0cd560a16bb8d4ba3fd7c55e84d355761b5cfd146baa3883c9ac920e62dbf61621fffec9ab6bdaab92a099c1530568ebe6fbfe8411c0df3033d20ae3e482fb1
ssdeep: 6144:C60HWncTJcVsEWqlg6P9N2Y/Op9eXQ6fU//BFuHt07VxL7l:I5TJcqEWv6P9N2y3U/mHyn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15394BE2172408035F3A51B306965EAE518797D3817A8E48FF7787E3A2A712D39A7334F
sha3_384: 2ef91e1b6ea5767c907713dd966f5088a9a8e6150ab85278953e7142c5ee30a4d464006941e555e02aedcba0b1462698
ep_bytes: e883620000e989feffff8bff558bec81
timestamp: 2013-09-01 11:35:33

Version Info:

0: [No Data]

Trojan.Rootkit.17195 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Plite.m4KL
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.441581
ClamAVWin.Malware.Urelas-9655843-0
FireEyeGeneric.mg.b83ce661e99da68d
CAT-QuickHealTrojan.Rootkit.17195
McAfeeArtemis!B83CE661E99D
MalwarebytesUrelas.Trojan.Downloader.DDS
ZillyaTrojan.Urelas.Win32.137900
K7AntiVirusTrojan ( 004bb7de1 )
AlibabaTrojan:Win32/Urelas.10b3
K7GWTrojan ( 004bb7de1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36250.zmW@aKPLw@bO
CyrenW32/Urelas.DD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Urelas.BN
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Wecod.gen
BitDefenderGen:Variant.Zusy.441581
NANO-AntivirusTrojan.Win32.Wecod.fmwmwh
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Urelas.16000132
BaiduWin32.Trojan.Urelas.a
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.AVKill.33018
VIPREGen:Variant.Zusy.441581
TrendMicroTROJ_GEN.R002C0DFA23
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan[Downloader]/Win32.Urelas.ab
XcitiumTrojWare.Win32.Gupboot.AGQ@5t8mho
ArcabitTrojan.Zusy.D6BCED
ViRobotTrojan.Win.Z.Urelas.414744.AC
ZoneAlarmVHO:Trojan.Win32.Wecod.gen
GDataWin32.Trojan.PSE.1CYCYN2
AhnLab-V3Trojan/Win32.Urelas.R81298
Acronissuspicious
ALYacGen:Variant.Zusy.441581
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DFA23
RisingTrojan.Gupboot!1.9CEA (CLASSIC)
IkarusTrojan.Win32.Urelas
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Urelas.BN!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.1e99da
DeepInstinctMALICIOUS

How to remove Trojan.Rootkit.17195?

Trojan.Rootkit.17195 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment