Trojan

Trojan.Generic.3730571 removal guide

Malware Removal

The Trojan.Generic.3730571 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.3730571 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.3730571?


File Info:

name: 88AC13A9C97716693894.mlw
path: /opt/CAPEv2/storage/binaries/b474efe1c67730118500ddf5832257974837f4dcbf8b74c107628abda28de4ab
crc32: E4A1AB89
md5: 88ac13a9c97716693894316be314ad2f
sha1: a14320057163fc8f1a463847ea5966b1775f4b7d
sha256: b474efe1c67730118500ddf5832257974837f4dcbf8b74c107628abda28de4ab
sha512: e008e344c0ab849c8b9c68468a8d21373e512aa752beda349156c08537958b178321e3c960e54da7c2d66ce4fe2c6eedc4d502356eb810032c42815aade9404b
ssdeep: 1536:ZgxO0nJC/MnEPYnUzCwEc4PJTHHHX5br4csQJKgtiMmNC+KkR3p4rdOXXMkA/Hd:Z6O0wwnpwPsDHHpbrGQJKgQMKKkR545L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15493D008D18C580EEAF916F4E65B4A19F8190ACED633B590B0EBB07CF16C375F54E486
sha3_384: 247abbfda86f7ada9bb6c9117027dbbd30ee75c4e8895c53a505d4d8ee9cefa0d441e44db35a5e2478bbc5e8fa3bcc23
ep_bytes: 81e92ad0e084430b159220010081eb68
timestamp: 2007-08-29 04:24:26

Version Info:

0: [No Data]

Trojan.Generic.3730571 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Obfuscated.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.3730571
FireEyeGeneric.mg.88ac13a9c9771669
CAT-QuickHealTrojan.CoinMiner
ALYacTrojan.Generic.3730571
Cylanceunsafe
ZillyaTrojan.Obfuscated.Win32.54303
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005686651 )
AlibabaBackdoor:Win32/Obfuscated.7095850c
K7GWTrojan ( 005686651 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.11D0DEC31E
CyrenW32/Troj_Obfusc.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Obfuscated.GY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Obfuscated.gy
BitDefenderTrojan.Generic.3730571
NANO-AntivirusTrojan.Win32.Crypt.fayen
AvastWin32:Obfuscated [Trj]
TencentWin32.Trojan.Obfuscated.Cplw
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Morphine.Gen
DrWebTrojan.Spambot
VIPRETrojan.Generic.3730571
TrendMicroTROJ_OBFUSCAT.ZP
McAfee-GW-EditionBehavesLike.Win32.Dropper.nc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Generic.3730571 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.3730571
JiangminPack.Obfu.Gen
WebrootW32.Trojan.Hacdef
AviraTR/Crypt.Morphine.Gen
Antiy-AVLTrojan/Win32.Obfuscated
XcitiumTrojWare.Win32.Agent.~N7@1np7rc
ArcabitTrojan.Generic.D38EC8B
ViRobotTrojan.Win32.Obfuscated.9252
ZoneAlarmTrojan.Win32.Obfuscated.gy
MicrosoftTrojan:Win32/CoinMiner!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Obfuscated.R10043
McAfeeSpam-Mailbot.ba.gen
MAXmalware (ai score=99)
VBA32BScope.TrojanDropper.Spambot
PandaMalicious Packer
TrendMicro-HouseCallTROJ_OBFUSCAT.ZP
RisingTrojan.Generic@AI.100 (RDML:nLWoZ7pBSoOwtmMEYDB3Kg)
YandexTrojan.GenAsa!2feoeZA2TYY
IkarusTrojan.Win32.Obfuscated
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Obfuscated.GY!tr
AVGWin32:Obfuscated [Trj]
Cybereasonmalicious.9c9771
DeepInstinctMALICIOUS

How to remove Trojan.Generic.3730571?

Trojan.Generic.3730571 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment