Trojan

What is “Trojan.Generic.5045572”?

Malware Removal

The Trojan.Generic.5045572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5045572 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Generic.5045572?


File Info:

name: 37D73583C2E686FBA700.mlw
path: /opt/CAPEv2/storage/binaries/7378bb830e8b4c9e29a2b1ecc6244c26567eae34c7b50a90ad9d7920e32dfa51
crc32: 8CE7B39C
md5: 37d73583c2e686fba700bf12df665284
sha1: 084a7f6933d84b3ac24721467fd6ded7ada139e0
sha256: 7378bb830e8b4c9e29a2b1ecc6244c26567eae34c7b50a90ad9d7920e32dfa51
sha512: 0f8dc0da900d797ee4ac7a9592efbf556affc8add401fc84a9ef6a60a4f6691bd127f4b28d8b3480dd1f6e3c3e09cafea7779feaab61f0f9639fe16c64a6b220
ssdeep: 3072:UYcw/FkChGAdC1TF8MOOH8wL7DY6PLh5GzVR9VDxtOtbY/5l27KlU1Vc:ddhAFt8wfDLTnGzVRVl2GlU1W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FD31234A93195AFE6A900B6CBCFF6287610F5A9071EB0C3B9543163293FE5585483BE
sha3_384: 1c29125e64fb275559775ceb68145303f9cde4188221dfede924c8bce556032b78a22f6d216bf90e9a47ae2ac87607b6
ep_bytes: 60be1d8042008dbee38ffdff57eb0b90
timestamp: 2009-01-16 15:20:59

Version Info:

0: [No Data]

Trojan.Generic.5045572 also known as:

tehtrisGeneric.Malware
DrWebTrojan.PWS.Panda.117
MicroWorld-eScanTrojan.Generic.5045572
FireEyeGeneric.mg.37d73583c2e686fb
CAT-QuickHealTrojan.Quolko.A
McAfeeArtemis!37D73583C2E6
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.27195
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0050ae811 )
K7GWTrojan ( 0050ae811 )
Cybereasonmalicious.3c2e68
BitDefenderThetaAI:Packer.D7F799ED1F
CyrenW32/Risk.FEFA-1703
SymantecTrojan.Bamital
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.HWK
TrendMicro-HouseCallTROJ_BAMITAL.SML
ClamAVWin.Trojan.Rootkit-6780
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.5045572
NANO-AntivirusTrojan.Win32.Zbot.dkqafx
AvastWin32:Evo-gen [Susp]
RisingTrojan.Bulta!8.35D (CLOUD)
Ad-AwareTrojan.Generic.5045572
SophosML/PE-A + Mal/Agent-IE
ComodoBackdoor.Win32.Shiz.A@2nmfzb
VIPRETrojan.Generic.5045572
TrendMicroTROJ_BAMITAL.SML
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.5045572 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.aqbu
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.31
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataTrojan.Generic.5045572
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.MTA.01056
ALYacTrojan.Generic.5045572
MalwarebytesSpyware.Zbot.XGen
APEXMalicious
YandexTrojan.GenAsa!j6RwPzWhP+s
IkarusTrojan-Spy.Win32.Wemon
FortinetW32/Drooptroop.SMY!tr
AVGWin32:Evo-gen [Susp]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.5045572?

Trojan.Generic.5045572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment