Trojan

Trojan.Generic.32193286 malicious file

Malware Removal

The Trojan.Generic.32193286 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.32193286 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.32193286?


File Info:

name: 9AB1F8BED51CF3C540A6.mlw
path: /opt/CAPEv2/storage/binaries/36dc5b97b328057cfc1a86a61368ecc0c2fdef4d32a97d411af3845cb57bf457
crc32: 32E7E66B
md5: 9ab1f8bed51cf3c540a62197da57877a
sha1: 0dbd2af1ad7dbabad4755a060b3a220438cd0d92
sha256: 36dc5b97b328057cfc1a86a61368ecc0c2fdef4d32a97d411af3845cb57bf457
sha512: c36c337f282a4e080309ad7bab0b32f803d5c6a12000f684a3523e886ee03fc5036a09843cba848d657faa167e1a0b6a195c2a650e614ddc02bf5ddaa897ba8b
ssdeep: 6144:Qz/Z+URR5rhZFQGrsUwF7vlPoSsfCH+noEPfjc7svIpk6:QLYUR5nWFpPoSs6HxEPfQ7svC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137C48627A02188D5D03A16F726B106393C7CC3B58DB1DAA79AD46DB42E752314FCBB8D
sha3_384: 89c916fc05c3a811a7490508e465d57007121ccd581912527a25d94258f1c6acce59dab1739f9cd2157bcf9446882c79
ep_bytes: e88900000050e8b50100004765744e65
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.32193286 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.32193286
FireEyeGeneric.mg.9ab1f8bed51cf3c5
ALYacTrojan.Generic.32193286
MalwarebytesFlyStudio.Trojan.MalPack.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Generic.c0ff635f
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36196.Jq0@aCbWsnib
CyrenW32/S-9ddcf368!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AE potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9820446-0
BitDefenderTrojan.Generic.32193286
NANO-AntivirusTrojan.Win32.Drop.dlhwif
ViRobotTrojan.Win.Z.Agent.579584.V
EmsisoftApplication.Generic (A)
DrWebTrojan.Siggen15.41633
VIPRETrojan.Generic.32193286
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10ZFIE5
GoogleDetected
MAXmalware (ai score=84)
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Generic.D1EB3B06
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5033606
McAfeeRDN/Generic.grp
VBA32Backdoor.BlackHole
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CE823
IkarusTrojan.Win32
MaxSecureDropper.Dinwod.frindll
FortinetW32/FlyStudio.C!tr
Cybereasonmalicious.1ad7db
DeepInstinctMALICIOUS

How to remove Trojan.Generic.32193286?

Trojan.Generic.32193286 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment