Trojan

About “Trojan.Generic.34577672” infection

Malware Removal

The Trojan.Generic.34577672 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34577672 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34577672?


File Info:

name: 19E6C918C5B4B2878A2D.mlw
path: /opt/CAPEv2/storage/binaries/4c8103784401aa7d924a43b01d3203d850e0afb0ded5f9b48d78e6ba79998377
crc32: 556DA2CB
md5: 19e6c918c5b4b2878a2d2c08e862ea8b
sha1: ef87a50d0fca1af33ecec06a118775f23b44c3cf
sha256: 4c8103784401aa7d924a43b01d3203d850e0afb0ded5f9b48d78e6ba79998377
sha512: ffcbf5bb94378427c08c37287789329fe49155ed1147a20a84b3c7fb0093d96c6062fa5ae8cb357955ac9ffa9b74ebacae3120e14a08325f81054cd35a0b34bd
ssdeep: 24576:XqDEvCTbMWu7rQYlBQcBiT6rpFd+z965hTNAFvPjqeJfyx:XTvC/MTQYxsWPkz9O1NANPjDf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17045BF027782A423FF6B51368BD7F2224A7F69150573961F43781C79BD708A01B7EAA3
sha3_384: b493db25746e73cbae46e111b9e1f59d7946199ea4d990ad9064819898709235d7473aa253684c5420c8648830186757
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-10 16:53:23

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.34577672 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.AutoIt.1276
MicroWorld-eScanTrojan.Generic.34577672
SkyhighBehavesLike.Win32.TrojanAitInject.th
MalwarebytesTrojan.Injector.AutoIt
SangforVirus.Win32.Save.a
Cybereasonmalicious.d0fca1
ArcabitTrojan.Generic.D20F9D08
BitDefenderThetaGen:NN.ZexaE.36680.ivW@ayuzvUpi
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.FRK
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Strab.efg
BitDefenderTrojan.Generic.34577672
AvastWin32:Malware-gen
EmsisoftTrojan.Generic.34577672 (B)
F-SecureTrojan.TR/AD.ShellcodeCrypter.lwkeg
IkarusTrojan.Autoit
JiangminTrojan.Script.awbz
AviraTR/AD.ShellcodeCrypter.lwkeg
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.907
MicrosoftHackTool:Win64/Mimikatz.A
ZoneAlarmTrojan.Win32.Strab.efg
GDataMSIL.Trojan-Stealer.AgentTesla.6QU2DZ
VaristW32/AutoIt.XQ.gen!Eldorado
VBA32BScope.Trojan.Script
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/ShellcodeCrypter.FRL!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Generic.34577672?

Trojan.Generic.34577672 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment