Trojan

Trojan.Generic.32636245 removal instruction

Malware Removal

The Trojan.Generic.32636245 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.32636245 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.32636245?


File Info:

name: 9C88F1CF0D52CD6C131D.mlw
path: /opt/CAPEv2/storage/binaries/7e0bbd63e855a5094b6c1f9967547abfb695d90b6316379af7496a67d4f8e485
crc32: 4A69C85F
md5: 9c88f1cf0d52cd6c131d6b3dd7196f35
sha1: c490e795a5b08c333cd958808d5ab9aaebbd0640
sha256: 7e0bbd63e855a5094b6c1f9967547abfb695d90b6316379af7496a67d4f8e485
sha512: 4ee8ecc1a66f111f0a07abee0e23516d7210401b4c8c49d06e84ce33f5ec38235d59523c28c2282f8a27de88c5763ee0ed24b1c7ed24b6d5678302f990d0d534
ssdeep: 768:HpCX7mTzUHFaVisMdxG9Q5CG22XgepQD2R+LW:JCX7mTzUHFaVisMdxG9Q5CG22gepQSRX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB134317BB40C5A3D2610A30A4D7C720B374F56B9B613713F3A0BABD2DA53206E467AC
sha3_384: 93050d2931e46c53b35318efefd75103f4508088e683fd44723c5029b68dd6bda7e471a5aee0a0b394251aad134a5fc1
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.32636245 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.32636245
ALYacTrojan.Generic.32636245
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vzcp
K7AntiVirusTrojan ( 005194cc1 )
AlibabaTrojan:Win32/Generic.db5021e8
K7GWTrojan ( 005194cc1 )
Cybereasonmalicious.5a5b08
BitDefenderThetaGen:NN.ZexaF.36196.cq0@ayDW0Iob
VirITTrojan.Win32.Click2.DFZZ
CyrenW32/S-759a1e41!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.32636245
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
Ad-AwareTrojan.Generic.32636245
EmsisoftApplication.Generic (A)
VIPRETrojan.Generic.32636245
McAfee-GW-EditionRDN/Generic.rp
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9c88f1cf0d52cd6c
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
Webroot
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Generic.D1F1FD55
ViRobotTrojan.Win32.Z.Flystudio.44032
GDataWin32.Riskware.FlyStudio.C
GoogleDetected
AhnLab-V3Trojan/Win32.Genome.C194929
McAfeeRDN/Generic.rp
MAXmalware (ai score=87)
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002H0CEG23
RisingTrojan.Generic@AI.85 (RDML:8iF/QZnZxLj6GfYsWfeYwQ)
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Trojan.Generic.32636245?

Trojan.Generic.32636245 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment