Trojan

Should I remove “Trojan.Generic.4750875”?

Malware Removal

The Trojan.Generic.4750875 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.4750875 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.4750875?


File Info:

name: 0361A12FFE8316CA56F5.mlw
path: /opt/CAPEv2/storage/binaries/23e13dc2ec719940b5b8dcbe10496f3b255090c1d7fc64ff303b80b0f594d1d7
crc32: 1A0535F5
md5: 0361a12ffe8316ca56f5e65cb9a2c106
sha1: b22ab42e8a8ae6ea4adb27c32cf80d7adc7522db
sha256: 23e13dc2ec719940b5b8dcbe10496f3b255090c1d7fc64ff303b80b0f594d1d7
sha512: 563c2033f44841728f18edf9d3d1cbb1aae143c96c5eac5133ab78f1c3e729867449d25acc2fb6c3c7400157f09190315f314bba5d21d5f76cf1549e8ff3eb03
ssdeep: 3072:KJIYWIs2ZWrXKKExyuXdjdSpXmtN8ex2NBS+Jl05SnXezY:KJIYWLr6jbBdwmHYBHKUX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5B30236D9648C49EA29C0790697D27C2FB25C7AD847EA5375C06F6E5C7A8388207F70
sha3_384: cebdf54ba1e5e8309ec18324be368b67ac0ac5f0f69d0af1e446f0ff809786b13a033161837f68612c91a6d0437e272b
ep_bytes: b848b449005064ff3500000000648925
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Generic.4750875 also known as:

LionicTrojan.Win32.Malicious.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.0361a12ffe8316ca
McAfeeArtemis!0361A12FFE83
CylanceUnsafe
K7AntiVirusUnwanted-Program ( 004d38111 )
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.ffe831
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Keygen.AG potentially unsafe
APEXMalicious
ClamAVWin.Ransomware.Convagent-9856042-0
BitDefenderTrojan.Generic.4750875
NANO-AntivirusTrojan.Win32.RiskGen.cdcbdg
MicroWorld-eScanTrojan.Generic.4750875
AvastWin32:Malware-gen
TencentWin32.Trojan.Spnr.bhh
Ad-AwareTrojan.Generic.4750875
EmsisoftTrojan.Generic.4750875 (B)
ComodoMalware@#2zpe3wdqnhf9n
VIPRETrojan-Spy.Win32.Banker.ovo (fs)
McAfee-GW-EditionBehavesLike.Win32.Picsys.cc
SophosKeygen (PUA)
IkarusTrojan.SuspectCRC
GDataTrojan.Generic.4750875
JiangminTrojan/Delf.hup
WebrootW32.Malware.Heur
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D487E1B
MicrosoftTrojan:Win32/Tiggre!rfn
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34212.hiWfaSNT7noe
ALYacTrojan.Generic.4750875
MAXmalware (ai score=89)
MalwarebytesMalware.Heuristic.1001
RisingTrojan.Win32.Generic.13F426B4 (C64:YzY0Ol0SsTfTSjUy)
YandexTrojan.GenAsa!Txs1A7fSpn0
SentinelOneStatic AI – Malicious PE
FortinetRiskware/Keygenag
AVGWin32:Malware-gen
PandaPUP/Keygen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Generic.4750875?

Trojan.Generic.4750875 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment