Trojan

Trojan.Generic.32218745 information

Malware Removal

The Trojan.Generic.32218745 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.32218745 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.32218745?


File Info:

name: 4DCCC3761F2400CCD8BE.mlw
path: /opt/CAPEv2/storage/binaries/042e133719b23d93a13700e7e7f57f2f9b6259102257f53a4bb94d9c56f675eb
crc32: BE706B0D
md5: 4dccc3761f2400ccd8beb15452a01d49
sha1: e1f4d3d089e44e193c211599b3157ed9b1dc2504
sha256: 042e133719b23d93a13700e7e7f57f2f9b6259102257f53a4bb94d9c56f675eb
sha512: 637ae81fd1ad042032f901b47d0838a2a799a8a9ce0a24c0de48f13e8d3db4316b62d2bb2e1b4b9c8c1eee64d4ff8cc44a0c22951f8727f3280a3806c24b66f2
ssdeep: 12288:jro+iQyvYtx78NbMK80otUhGC6MMX147sO0XWEhxIPVw:jro+iQy+oMZ0omhYM014x4WEhxIa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD158E03B19380F2C21559B115A62739AD768B670A39CA87EBD8CE787C72163EF3711D
sha3_384: 6dd0a89fbda046686d01e9efc4e0af5491602985b7cc003b9ecfe604b3dd36ee44d0a130f1d2e6321d561ac426d67c6d
ep_bytes: 558bec6aff68d8c64b00685420490064
timestamp: 2020-05-01 08:05:38

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.32218745 also known as:

LionicTrojan.Win32.Generic.lwTx
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.32218745
FireEyeGeneric.mg.4dccc3761f2400cc
McAfeeRDN/Generic Downloader.x
MalwarebytesRamnit.Virus.FileInfector.DDS
SangforSuspicious.Win32.Save.ins
AlibabaTrojan:Win32/Black.763ee7af
Cybereasonmalicious.089e44
BitDefenderThetaGen:NN.ZexaF.36196.4q0@aeSrOZeb
CyrenW32/Trojan.GRW.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.32218745
NANO-AntivirusTrojan.Win32.PUPStudio.hjtqjl
AvastWin32:Malware-gen
EmsisoftApplication.Generic (A)
VIPRETrojan.Generic.32218745
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Black
GDataWin32.Trojan.PSE.15MOKEC
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D1EB9E79
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.QQPass.C120831
ALYacTrojan.Generic.32218745
MAXmalware (ai score=82)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CE523
RisingTrojan.Generic@AI.98 (RDML:cfsJLnSQqf9OMDu6y7VuUA)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Generic.32218745?

Trojan.Generic.32218745 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment