Trojan

Trojan.Generic.8549328 malicious file

Malware Removal

The Trojan.Generic.8549328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.8549328 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Trojan.Generic.8549328?


File Info:

name: BBB94668C2FA696A0774.mlw
path: /opt/CAPEv2/storage/binaries/52684198c4748d0bcb74e68a5a1bbd99785ee7a3a7990b9f940e9e609b995d26
crc32: 9A827984
md5: bbb94668c2fa696a077493518b00b8b2
sha1: 15f6ef0c7b412c573c397e71d4d7a1a676b4e919
sha256: 52684198c4748d0bcb74e68a5a1bbd99785ee7a3a7990b9f940e9e609b995d26
sha512: 5e80a59ee31ee240bc5c31ff3f02ec19a5b9c7d39021a20e7c4d79f1cff97d10ac2547eba94671064708dad68003d7901b8e21f7c075245a05fcdd0c73e92c4d
ssdeep: 49152:DT54Sf4sU9IomTKVx7ZyMC5UITVTicywA:DLuIomTDMuUL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AD57D32B280243BD0271B76483B9764683FBE302A559D9F6FB4794C0F3A6816D3A757
sha3_384: fa5d08e78e0cea9162d990417e4dad6d6f435296219d42a1f5dbbbca1948244c940200e8c06e2785008b505cb135f414
ep_bytes: 558bec83c4e033c08945e08945e48945
timestamp: 2012-12-19 12:33:33

Version Info:

0: [No Data]

Trojan.Generic.8549328 also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanTrojan.Generic.8549328
ClamAVWin.Trojan.8477481-1
FireEyeGeneric.mg.bbb94668c2fa696a
ALYacTrojan.Generic.8549328
MalwarebytesTrojan.Agent
ZillyaDownloader.Url2File.Win32.9
SangforTrojan.Win32.Getbooks.Vcdw
K7AntiVirusAdware ( 004e213d1 )
K7GWAdware ( 004e213d1 )
CrowdStrikewin/malicious_confidence_90% (D)
VirITTrojan.Win32.Agent4.IBS
CyrenW32/ArchSMS.BQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GetBooks.A potentially unwanted
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Agent.wyid
BitDefenderTrojan.Generic.8549328
NANO-AntivirusTrojan.Win32.Agent.cweuuu
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b132d3
SophosMal/GetBooks-A
F-SecureHeuristic.HEUR/AGEN.1324971
DrWebTrojan.DownLoader7.43318
VIPRETrojan.Generic.8549328
TrendMicroTROJ_GEN.R002C0ODN23
McAfee-GW-EditionBehavesLike.Win32.Dropper.vh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.8549328 (B)
GDataWin32.Application.GetBooks.A
JiangminTrojan.Agent.chkn
AviraHEUR/AGEN.1324971
Antiy-AVLTrojan/Win32.Agent
XcitiumApplicUnwnt.Win32.AdWare.Readon.UD@4t39tx
ArcabitTrojan.Generic.D8273D0
ZoneAlarmTrojan.Win32.Agent.wyid
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R49117
McAfeePUP-FAT
MAXmalware (ai score=82)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0ODN23
RisingTrojan.Agent!8.B1E (TFE:5:8fQ5ZUb4NbJ)
YandexTrojan.GenAsa!f7Ki1Ebq3uo
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.5267778.susgen
FortinetRiskware/GetBooks
AVGWin32:Trojan-gen
Cybereasonmalicious.8c2fa6
DeepInstinctMALICIOUS

How to remove Trojan.Generic.8549328?

Trojan.Generic.8549328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment