Trojan

Trojan.Autoruns.GenericKD.32737586 removal guide

Malware Removal

The Trojan.Autoruns.GenericKD.32737586 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Autoruns.GenericKD.32737586 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Autoruns.GenericKD.32737586?


File Info:

crc32: 0D70FB2F
md5: 95c05d9d4aad58f8c102e6993a839e68
name: file2.exe
sha1: 6edf24f0c085a7c9c8f49cba4a06079b24c397dc
sha256: 05c6e75604de7eb73726346d084568d2ef255ae908de80aeefa804a9ad33ba41
sha512: a3bc1429fb1d4c552ef4d796dcc0c3de686f65784ab914ab7cccd43be31556628648eb1f3fe7d1425e2314e14df75a3275fe28a03c130e60b956044735f588e2
ssdeep: 12288:POkWwngdK9crOjdm34Jp/K4wT81Er+FER1zlGzS1jp:nWn8RZz/gMbER1L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

[No Data]:

Trojan.Autoruns.GenericKD.32737586 also known as:

MicroWorld-eScanTrojan.Autoruns.GenericKD.32737586
FireEyeGeneric.mg.95c05d9d4aad58f8
CAT-QuickHealTrojan.Multi
McAfeeFareit-FQP!95C05D9D4AAD
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0055b46f1 )
BitDefenderTrojan.Autoruns.GenericKD.32737586
K7GWTrojan ( 0055b46f1 )
Cybereasonmalicious.0c085a
TrendMicroTROJ_GEN.R011C0RKD19
BitDefenderThetaGen:NN.ZelphiF.32253.PGW@aGu5@mci
F-ProtW32/Kryptik.AMP
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.Autoruns.GenericKD.32737586
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/Injector.f03442fb
NANO-AntivirusTrojan.Win32.Stealer.ghgrrr
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.94 (RDML:5mZ7eNw5aOoT9TePUs4tuQ)
Ad-AwareTrojan.Autoruns.GenericKD.32737586
SophosMal/Fareit-V
ComodoMalware@#2t1p5wuowppw5
DrWebTrojan.PWS.Stealer.23680
ZillyaTrojan.Injector.Win32.665935
Invinceaheuristic
McAfee-GW-EditionFareit-FQP!95C05D9D4AAD
IkarusTrojan.Inject
CyrenW32/Kryptik.GHGX-2437
JiangminTrojan.Kryptik.yh
WebrootW32.Malware.Gen
MAXmalware (ai score=80)
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.Generic.D1F38932
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftTrojan:Win32/Injector.ARA!eml
AhnLab-V3Win-Trojan/Delphiless.Exp
VBA32BScope.Backdoor.Androm
ALYacTrojan.Autoruns.GenericKD.32737586
CylanceUnsafe
ZonerTrojan.Win32.84147
ESET-NOD32a variant of Win32/Injector.EIWE
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD1.hp
FortinetW32/Injector.EESQ!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.469

How to remove Trojan.Autoruns.GenericKD.32737586?

Trojan.Autoruns.GenericKD.32737586 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment