Trojan

Trojan.Generic.32961909 removal guide

Malware Removal

The Trojan.Generic.32961909 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.32961909 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.32961909?


File Info:

name: A2603D7BEB12A4175CDC.mlw
path: /opt/CAPEv2/storage/binaries/69c110086df42b6c91506d6c2124da63524c5a3e743da473897ea580fb4591e6
crc32: 0BDC7110
md5: a2603d7beb12a4175cdc8fb752e9a077
sha1: 46cb6961d735ec371b2ac375b960112cf0973a85
sha256: 69c110086df42b6c91506d6c2124da63524c5a3e743da473897ea580fb4591e6
sha512: ab536e3dbfc2cbc195d68aa505513fa09a8e37f06a3cd04cb92785fcd2944f0c52d6297c252921553efac1399e3a82572aa1ca958dc9ed859845b8a8d3640b8a
ssdeep: 24576:7j06Hhl3d2jI0RI9YhrG1//KW0gQYJiwWZ0ZaCo/MAj1QgWLsPjtLlgi0q1oC3Zf:7lhlQI0a9YNGVKnHYow8UjwwP+G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5A5CF6E8A4E7142CADD427359E23B6CA216EF101F1D25D74B22D9303135DEFC9B9A83
sha3_384: 4ef9b5c99f6a2f2aa9b6cc6e809b6a3c4e34d9fb0eff9207b62f236497b38fb0b9adf50999de5711233378ce50203c6d
ep_bytes: 6a40680010000068009004006a00e871
timestamp: 2017-06-06 22:00:43

Version Info:

0: [No Data]

Trojan.Generic.32961909 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.32961909
FireEyeTrojan.Generic.32961909
ALYacTrojan.Generic.32961909
Cylanceunsafe
ZillyaVirus.Virlock.Win32.6
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052b3dd1 )
AlibabaMalware:Win32/km_2439f.None
K7GWTrojan ( 0052b3dd1 )
Cybereasonmalicious.1d735e
CyrenW32/Nabucur.C.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
ClamAVWin.Virus.PolyRansom-5704625-0
BitDefenderTrojan.Generic.32961909
NANO-AntivirusVirus.WinXX.Virlock.ejooci
TACHYONVirus/W32.VirRansom.B
EmsisoftTrojan.Generic.32961909 (B)
DrWebWin32.VirLock.16
VIPRETrojan.Generic.32961909
TrendMicroPE_VIRLOCK.K
McAfee-GW-EditionBehavesLike.Win32.VirRansom.th
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.32961909
Antiy-AVLVirus/Win32.Virlock.j
XcitiumVirus.Win32.Virlock.cs@6b1yhg
ArcabitTrojan.Generic.D1F6F575
ViRobotTrojan.Win32.Virlock.Gen.A
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Katusha.R162618
Acronissuspicious
McAfeeTrojan-FNET!A2603D7BEB12
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallPE_VIRLOCK.K
RisingVirus.VirLock!1.A247 (CLASSIC)
IkarusVirus.Win32.Virlock
MaxSecureVirus.polyransom.k
FortinetW32/VirLock.16!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.32961909?

Trojan.Generic.32961909 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment