Trojan

Trojan:Win32/Generic removal tips

Malware Removal

The Trojan:Win32/Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Generic virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Generic?


File Info:

name: A68FEB9DBA47A97DA81D.mlw
path: /opt/CAPEv2/storage/binaries/02ba5177f02015b837b321830f2410333c782b97eb8d2d1fecd9696aeb7f0417
crc32: A18C6E48
md5: a68feb9dba47a97da81dec64416cec0b
sha1: ce56d47aa33795c83cd84e565369a6937d07a03b
sha256: 02ba5177f02015b837b321830f2410333c782b97eb8d2d1fecd9696aeb7f0417
sha512: 4f65cf387c9865f294e9f99be9b7778935a7a4e608793011bb1e65c9de5dadb0a63aa62d864cf21953a28749bcf330418cd1095a5e86cad6857315b4296f077e
ssdeep: 24576:GQfPR1auNlpKXAXEJpPj1GQoadai7D3uITjIFOxo53ApIjIytlp:GQfPXFN7KXK8PxGQ7ai7D3xTgOxYwpKl
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19625239FC19F1705E8823FB1266490E16F1C8C7A463A45EC418CC97CE2D6EB5A27EB91
sha3_384: 1321506ef536f21208c5ec61878a4082ce536c49ddc8a355bb16a526ebb9b02960e27d2710d7642d7099f880a04860e2
ep_bytes: b8a0e65d00ffe009de01ff4689f281e9
timestamp: 1979-08-02 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Generic also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.903774
ClamAVWin.Malware.Renos-10003934-0
FireEyeGeneric.mg.a68feb9dba47a97d
SkyhighBehavesLike.Win32.Generic.tm
ALYacGen:Variant.Razy.903774
MalwarebytesInject.Exploit.Shellcode.DDS
VIPREGen:Variant.Razy.903774
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Razy.DDCA5E
BitDefenderThetaGen:NN.ZexaF.36792.anZ@aSh7C@h
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GHKI
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.PackZ.vho
BitDefenderGen:Variant.Razy.903774
NANO-AntivirusTrojan.Win32.PackZ.ixburt
AvastWin32:Evo-gen [Trj]
RisingTrojan.Kryptik!1.D12D (CLASSIC)
EmsisoftGen:Variant.Razy.903774 (B)
F-SecureHeuristic.HEUR/AGEN.1368638
ZillyaDownloader.PackZ.Win32.4743
TrendMicroPAK_Xed-10
SophosMal/HckPk-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1368638
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Injector.ecav
Kingsoftmalware.kb.a.997
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Generic
ZoneAlarmHEUR:Trojan-Downloader.Win32.PackZ.vho
GDataGen:Variant.Razy.903774
VaristW32/Kryptik.KUD.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5524535
McAfeeArtemis!A68FEB9DBA47
VBA32BScope.TrojanDownloader.PackZ
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
TencentTrojan-DL.Win32.Packz.ka
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GHKI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.aa3379
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Generic?

Trojan:Win32/Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment