Categories: Malware

Generic.Malware.LMV3!prn!g.4D79CC32 malicious file

The Generic.Malware.LMV3!prn!g.4D79CC32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.LMV3!prn!g.4D79CC32 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Malware.LMV3!prn!g.4D79CC32?


File Info:

name: C0A9A36B92D2D57F4726.mlwpath: /opt/CAPEv2/storage/binaries/e35f8908d586e246b986c3889a291082839b36469dbe0d77d16fca3cfae76fc4crc32: 7813FD05md5: c0a9a36b92d2d57f472680bf1371e20dsha1: 2fff0ffee9949b3331b2ace05ed832880eeb2ed7sha256: e35f8908d586e246b986c3889a291082839b36469dbe0d77d16fca3cfae76fc4sha512: b6d0ff0942a55b412c035fb901e33479720e55ed93ed113810b5533ad07c709ed7666835ea02394fe3eacf06446e65baa055796d082ba46403a3671cc0389de2ssdeep: 6144:QY+32WWluqvHpVmXWEjFJRWci+WUd20rUU5EYCTvaBju49:TnWwvHpVmXpjJIUd2cUusvalx9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18964293AEB10B126FA578C7A78394E5A15283C3122119E4BB3926B4934767C3F9F474Fsha3_384: e9c169feded5d896fceca350d11b7d220ac566b7d815998e8c673dd9af4d70e07729336902736a2293d057cc7610304aep_bytes: 680c4d4000e8eeffffff000000000000timestamp: 2007-01-09 01:10:21

Version Info:

Translation: 0x0409 0x04b0Comments: Microsoft CorporationCompanyName: File FolderProductName: FileVersion: 1.00ProductVersion: 1.00InternalName: FILE FOLDEROriginalFilename: FILE FOLDER.exe

Generic.Malware.LMV3!prn!g.4D79CC32 also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.VB.tpLo
tehtris Generic.Malware
MicroWorld-eScan DeepScan:Generic.Malware.LMV3!prn!g.4D79CC32
FireEye Generic.mg.c0a9a36b92d2d57f
CAT-QuickHeal Worm.AgentVMF.S19740078
McAfee W32/MoonLight.worm.b
Malwarebytes Worm.Agent
Zillya Worm.VB.Win32.54663
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Lightmoon.7957
K7GW Trojan ( 0040f6141 )
K7AntiVirus Trojan ( 0040f6141 )
BitDefenderTheta AI:Packer.5CD5F5B71D
VirIT Trojan.Win32.Genus.FLI
Cyren W32/Noon.K.gen!Eldorado
Symantec W32.Lunalight@mm
Elastic malicious (high confidence)
ESET-NOD32 Win32/NoonLight.Y
APEX Malicious
ClamAV Win.Worm.Moonlight-9775620-0
Kaspersky Email-Worm.Win32.VB.co
BitDefender DeepScan:Generic.Malware.LMV3!prn!g.4D79CC32
NANO-Antivirus Trojan.Win32.VB.foifdq
SUPERAntiSpyware Worm.MoonLight/Variant
Avast Win32:Trojan-gen
Tencent Worm.Win32.Vb.zb
Emsisoft DeepScan:Generic.Malware.LMV3!prn!g.4D79CC32 (B)
Baidu Win32.Worm.VB.a
F-Secure Trojan.TR/Moonlight.DLL.yiila
DrWeb Trojan.DownLoader6.64360
VIPRE DeepScan:Generic.Malware.LMV3!prn!g.4D79CC32
TrendMicro TROJ_GEN.R002C0CEH23
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine malicious.high.ml.score
Sophos W32/Bobandy-I
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE1.CKAIJD
Jiangmin Worm/VB.a
Google Detected
Avira TR/Moonlight.DLL.yiila
MAX malware (ai score=100)
Antiy-AVL Virus/Win32.Expiro.imp
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit DeepScan:Generic.Malware.LMV3!prn!g.4D79CC32
ZoneAlarm Email-Worm.Win32.VB.co
Microsoft Trojan:Win32/Vindor!pz
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.AutoRun.R241883
VBA32 Worm.VB
ALYac DeepScan:Generic.Malware.LMV3!prn!g.4D79CC32
Cylance unsafe
Panda W32/Moonlight.P.worm
Zoner Trojan.Win32.77489
TrendMicro-HouseCall TROJ_GEN.R002C0CEH23
Rising Worm.VBInjectEx!1.99E6 (CLASSIC)
Ikarus Trojan.Win32.Patched
Fortinet W32/Moonlight.B!worm
AVG Win32:Trojan-gen
Cybereason malicious.b92d2d
DeepInstinct MALICIOUS

How to remove Generic.Malware.LMV3!prn!g.4D79CC32?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago