Trojan

Trojan.Generic.20482219 information

Malware Removal

The Trojan.Generic.20482219 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.20482219 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.20482219?


File Info:

crc32: 4B0F2975
md5: e25ee8ec739a8dc3e58f5cabab1bfd39
name: E25EE8EC739A8DC3E58F5CABAB1BFD39.mlw
sha1: 4d31a219e54ec5aa702c67364d8d810f8a0de245
sha256: 5c3b173a52445d45b49c9ed8ad2e16ef76648c5b7076bbf6b6dcb99d3af62cc7
sha512: a7b96b96e2419efaddf909c70968a835cd9ac2e6a5477faee43b460271c0348d9a489aa6164f0ccc57f94fab9becbedb5bf0b8192c6fc1eab9483564e09893f2
ssdeep: 6144:khyvBpj0i13oibxexyOD7/kLb5hppWyEh9r6JmSnW5:kij063oibxexyW/kLVpCN6JpC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011
InternalName: HD Tune Pro
FileVersion: 4.6.1.0
CompanyName: EFD Software
ProductName: HD Tune Pro
ProductVersion: 4.6.1.0
FileDescription: HD Tune Pro
OriginalFilename: HDTunePro.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.20482219 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00506ce41 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10194
CynetMalicious (score: 100)
ALYacTrojan.Generic.20482219
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1128066
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 00506ce41 )
Cybereasonmalicious.c739a8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FOQJ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Crusis.pz
BitDefenderTrojan.Generic.20482219
NANO-AntivirusTrojan.Win32.Crusis.elzecv
MicroWorld-eScanTrojan.Generic.20482219
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Generic.20482219
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34628.tq0@aG0uF6pi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SME
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.e25ee8ec739a8dc3
EmsisoftTrojan.Generic.20482219 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1140130
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Generic.D13888AB
AegisLabTrojan.Win32.Crusis.j!c
ZoneAlarmTrojan-Ransom.Win32.Crusis.pz
GDataTrojan.Generic.20482219
TACHYONRansom/W32.Crusis.311296
AhnLab-V3Trojan/Win32.Crusis.C1919287
Acronissuspicious
McAfeeArtemis!E25EE8EC739A
MAXmalware (ai score=88)
VBA32Hoax.Crusis
MalwarebytesMalware.AI.2386364547
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPLOCKY.SME
RisingTrojan.Generic@ML.93 (RDMK:ulm5ev/rUB1PvFvc7Wta5w)
IkarusTrojan-Ransom.GandCrab
FortinetW32/Kryptik.FOQJ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.952

How to remove Trojan.Generic.20482219?

Trojan.Generic.20482219 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment