Malware

Win32.Generic.4624 removal guide

Malware Removal

The Win32.Generic.4624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Generic.4624 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Generic.4624?


File Info:

name: AA3B7FB0E958BA0537CF.mlw
path: /opt/CAPEv2/storage/binaries/6c9957a4dd3263a19224fbff886d3693b4ef0d2e58b29a1c588725d85486b599
crc32: 736F543B
md5: aa3b7fb0e958ba0537cfda8472167ba8
sha1: 44db25090286215986de07c220ff05ef09b08357
sha256: 6c9957a4dd3263a19224fbff886d3693b4ef0d2e58b29a1c588725d85486b599
sha512: 2664c58d57b013e617d5f74ccc03c6ef742fdd085c5e59dbc6b96e621984c132594f942946db3b2f1041dad39618bd89e55cd15d4edf43798445e542524efef9
ssdeep: 3072:/ETDxoetXclixyIVqGxda7KYW+RS1uuNVo0lL3+S0tf5BWUKtYfmjSB:MTD+lSyIVqReYfRMuuNChtfImfj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156E3136A8D8DC999D14955720F7F32E7CA3683D78720A7A84AF407CC3927F192CE4274
sha3_384: 681aedf6b2d4a4a67be4e7024e05ff92f2486bac8d58d392658d4e652ffd01e52cfebb3f04dc1bfc515024f0f8b0ae4c
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2003-06-30 09:16:48

Version Info:

0: [No Data]

Win32.Generic.4624 also known as:

BkavW32.Lovegate.XA
AVGWin32:LovGate-DA [Wrm]
MicroWorld-eScanWin32.Generic.4624
FireEyeGeneric.mg.aa3b7fb0e958ba05
SkyhighBehavesLike.Win32.Generic.cc
ALYacWin32.Generic.4624
Cylanceunsafe
ZillyaWorm.LovGate.Win32.21
SangforSuspicious.Win32.Save.ins
AlibabaTrojan:Win32/udisk.ali1000021
K7GWRiskware ( f15000051 )
K7AntiVirusRiskware ( f15000051 )
VirITWorm.Win32.LOVGATE
SymantecW32.Lovgate.X@mm
Elasticmalicious (high confidence)
ESET-NOD32Win32/Lovgate.AJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Lovgate-22
KasperskyEmail-Worm.Win32.LovGate.ag
BitDefenderWin32.Generic.4624
NANO-AntivirusTrojan.Win32.LovGate.fuvj
AvastWin32:LovGate-DA [Wrm]
TencentWin32.Worm-Email.Lovgate.Dkjl
EmsisoftWin32.Generic.4624 (B)
F-SecureWorm.WORM/Lovgate.BG
DrWebWin32.HLLM.Lovgate.13
VIPREWin32.Generic.4624
TrendMicroWORM_LOVGATE.BR
Trapminemalicious.high.ml.score
CMCGeneric.Win32.aa3b7fb0e9!MD
SophosW32/Lovgate-V
SentinelOneStatic AI – Suspicious PE
JiangminI-Worm/Supkp.z
WebrootWorm:Win32/Lovgate.AG@mm
VaristW32/Lovgate.ITAL-0044
AviraWORM/Lovgate.BG
Antiy-AVLWorm[Email]/Win32.LovGate
KingsoftWin32.Troj.Undef.a
MicrosoftWorm:Win32/Lovgate.AG@mm
XcitiumWorm.Win32.Lovgate.AJ@2r0b
ArcabitWin32.Generic.4624
ViRobotI-Worm.Win32.Lovgate.145408
ZoneAlarmEmail-Worm.Win32.LovGate.ag
GDataWin32.Generic.4624
GoogleDetected
AhnLab-V3Win32/LovGate.worm.145408
McAfeeW32/Lovgate.b.gen@M
MAXmalware (ai score=100)
VBA32Backdoor.Rbot
MalwarebytesGeneric.Malware/Suspicious
PandaW32/Lovgate.AM.worm
TrendMicro-HouseCallWORM_LOVGATE.BR
RisingWorm.Lovgate!8.D24 (TFE:5:CXcCsKNsMeH)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/LovGate.AH!worm
BitDefenderThetaAI:Packer.5A37AC0F1F
ZonerProbably Heur.ExeHeaderP
DeepInstinctMALICIOUS
alibabacloudWorm

How to remove Win32.Generic.4624?

Win32.Generic.4624 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment