Trojan

Trojan.Generic.32919633 removal

Malware Removal

The Trojan.Generic.32919633 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.32919633 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.32919633?


File Info:

name: 279C38BF7D3E4B94B411.mlw
path: /opt/CAPEv2/storage/binaries/746558d5a8cdc8239fbc132cdb70a6005bd440fb120ba12119be127f171fe335
crc32: 86DB30BA
md5: 279c38bf7d3e4b94b4110d5be6f0a0b1
sha1: c90b8f11b01bb09e94f11eea6d0b05d4fb3ae75f
sha256: 746558d5a8cdc8239fbc132cdb70a6005bd440fb120ba12119be127f171fe335
sha512: 4ff1a1ad6a1f59b735dfe1b711ebd80c88a718b583a4f3d8e00ba1db0f4bbe7e943ddc795695c0cd1d66183aeef908739152def0be8523eba0aed10e0f22c9a2
ssdeep: 24576:wdsMgJcX9AMtNFuX8YENFHqXc5NvhPJf6fGEOWzGwUuP4tCkyjQMo4JKGi:eIKWO/uX8YENFHl1bWOAGqwSsYW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FBA502C26A98FC37F9D3E63939C699030D609168A3551DF38AC74CAA4EE09C10DF5E79
sha3_384: 23c86b493024536013adf7b06e10b5a847dec395e9ebc5cbb916aae558d4436627be5aa6743d3ea60ca44cdd08b48a8c
ep_bytes: 6a40680010000068008c0e006a00e85d
timestamp: 2017-03-21 14:14:02

Version Info:

0: [No Data]

Trojan.Generic.32919633 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebWin32.VirLock.16
MicroWorld-eScanTrojan.Generic.32919633
ClamAVWin.Virus.PolyRansom-5704625-0
FireEyeTrojan.Generic.32919633
McAfeeTrojan-FNET!279C38BF7D3E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Virlock.Win32.6
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052b3dd1 )
AlibabaMalware:Win32/km_2439e.None
K7GWTrojan ( 0052b3dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Nabucur.C.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.32919633
NANO-AntivirusVirus.WinXX.Virlock.ejooci
AvastWin32:GenMalicious-NTE [Trj]
TACHYONVirus/W32.VirRansom.B
EmsisoftTrojan.Generic.32919633 (B)
VIPRETrojan.Generic.32919633
TrendMicroPE_VIRLOCK.K
McAfee-GW-EditionBehavesLike.Win32.VirRansom.th
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.32919633
Antiy-AVLVirus/Win32.Virlock.j
XcitiumVirus.Win32.Virlock.cs@6b1yhg
ArcabitTrojan.Generic.D1F65051
ViRobotTrojan.Win32.Virlock.Gen.A
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Virlock.C975590
Acronissuspicious
ALYacTrojan.Generic.32919633
MAXmalware (ai score=82)
Cylanceunsafe
TrendMicro-HouseCallPE_VIRLOCK.K
RisingVirus.VirLock!1.A247 (CLASSIC)
IkarusVirus.Win32.Virlock
MaxSecureVirus.polyransom.k
FortinetW32/VirLock.16!tr
AVGWin32:GenMalicious-NTE [Trj]
Cybereasonmalicious.1b01bb
DeepInstinctMALICIOUS

How to remove Trojan.Generic.32919633?

Trojan.Generic.32919633 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment