Trojan

How to remove “Trojan.Generic.32573522”?

Malware Removal

The Trojan.Generic.32573522 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.32573522 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.32573522?


File Info:

name: 824C520482FEA9F6E26A.mlw
path: /opt/CAPEv2/storage/binaries/bdbf8092f47454f781819aba8b16cb86bafc367f6758cf0f2a041b95b346752c
crc32: 8DDA51B7
md5: 824c520482fea9f6e26ac2fa97ba5d22
sha1: 21b117cbc04f53dce072b698a14e54df83c05b6c
sha256: bdbf8092f47454f781819aba8b16cb86bafc367f6758cf0f2a041b95b346752c
sha512: 28937369c3ed31e26fe7a1d69a39307e93ba97de628e5676cb865f36b2085efe8a21e0ea844b514a5f686817631fcae246fed00a0f0f23a9474a5bfa35ab624a
ssdeep: 12288:FsPqAba6WjrXq2oD/DTb/KXloBqXxhpA3QVx2pz4RH:FpAbapjjq5D/byXmBqX7pA3QVkO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188F48E02B5DE80F5C6561532086AB737AA36EE4A0B14CBC79394ED6E7D33540ED3723A
sha3_384: 25bde87051ecd64577aa84c92546efba9b78b67366284b92696020d2967120554dd25adce237cd3dd49e51f6b689d4da
ep_bytes: 558bec6aff68f054490068d0dd460064
timestamp: 2016-11-11 07:11:13

Version Info:

FileVersion: 1.0.0.0
FileDescription: 二厂仓库温湿度小票打印
ProductName: 二厂仓库温湿度小票打印
ProductVersion: 1.0.0.0
CompanyName: 耿合龙
LegalCopyright: 耿合龙 版权所有
Comments: 二厂仓库温湿度小票打印
Translation: 0x0804 0x04b0

Trojan.Generic.32573522 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.32573522
FireEyeGeneric.mg.824c520482fea9f6
CAT-QuickHealRansom.Genasom.16527
McAfeeRDN/Generic.dx
MalwarebytesFlystudio.Trojan.Packer.DDS
VIPRETrojan.Generic.32573522
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/S-1885075c!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.Generic.32573522
EmsisoftTrojan.Generic.32573522 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.137VCEU
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D1F10852
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
ALYacTrojan.Generic.32573522
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CED23
RisingTrojan.Generic@AI.94 (RDML:7SSJLY+Fpduedh7YiY2A0w)
YandexTrojan.GenAsa!RKrtla5Nids
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.36196.Vq0@aOIt!Hob
Cybereasonmalicious.bc04f5
DeepInstinctMALICIOUS

How to remove Trojan.Generic.32573522?

Trojan.Generic.32573522 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment