Trojan

Trojan.Generic.5745327 removal

Malware Removal

The Trojan.Generic.5745327 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.5745327 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares

How to determine Trojan.Generic.5745327?


File Info:

name: 532F4A020A6578A6AD0C.mlw
path: /opt/CAPEv2/storage/binaries/9912e15ae79640e7b08938af869bc7227cb6acfbef5f11e2d339d3ac13a9c11f
crc32: 3ED1AAE9
md5: 532f4a020a6578a6ad0c9118d6b446e2
sha1: 667d714e64a5aeca6a12ea036cdff336a24a0260
sha256: 9912e15ae79640e7b08938af869bc7227cb6acfbef5f11e2d339d3ac13a9c11f
sha512: 8e4f2e6238ae6440aa2a78dbfe48c28819e52b8d33780c0208194bb44cad12392f463b2d949618881790f99d6c5ed49dc624dd213f4286dd76ff9e57bddd7c84
ssdeep: 1536:dmDJZz5aRmDaBXSE7DPLAWqrdrdqpb9dig8V2BcMB/hjso4xB:iz5aRmuVP03Ofiv2JNhj34
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E883017BEAF80AE2D582533732058527D5C3C910F92E7A1E6E4529F6B9B7CD90E31830
sha3_384: 7dabdb229a2240642e2175dc07221a6bf15f36f6bf99f767ad13f28f9fb48edf82d0383c03f90803c6ca3cab6e86a48b
ep_bytes: 60be001055008dbe0000ebffc78708e0
timestamp: 2007-11-07 17:35:15

Version Info:

0: [No Data]

Trojan.Generic.5745327 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Gimemo.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.1924
CynetMalicious (score: 99)
FireEyeGeneric.mg.532f4a020a6578a6
ALYacTrojan.Generic.5745327
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforBackdoor.Win32.Votwup.B
K7AntiVirusTrojan ( 0055dd191 )
AlibabaBackdoor:Win32/Votwup.e30b2211
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.20a657
BitDefenderThetaGen:NN.ZexaF.34212.emGfa4qDnDo
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LVN
TrendMicro-HouseCallMal_Kryptik-3
KasperskyTrojan.Win32.Staser.ehon
BitDefenderTrojan.Generic.5745327
NANO-AntivirusTrojan.Win32.Votwup.ihltq
MicroWorld-eScanTrojan.Generic.5745327
AvastFileRepMalware
TencentWin32.Trojan.Generic.Ssqx
Ad-AwareTrojan.Generic.5745327
EmsisoftTrojan.Generic.5745327 (B)
ComodoMalware@#3nkbgjmg5bqhj
ZillyaTrojan.Gimemo.Win32.330
TrendMicroMal_Kryptik-3
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
SophosMal/Generic-S
IkarusTrojan-Ransom.Gimemo
GDataTrojan.Generic.5745327
JiangminTrojan/Gimemo.asi
WebrootW32.Malware.Gen
AviraTR/Crypt.ULPM.Gen
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D57AAAF
MicrosoftBackdoor:Win32/Votwup.B
SentinelOneStatic AI – Malicious PE
McAfeeArtemis!532F4A020A65
VBA32Trojan.Zeus.EA.0999
APEXMalicious
RisingRansom.Gimemo!8.306 (CLOUD)
YandexBackdoor.Votwup!Ji8LFSUiU9g
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Generic.5745327?

Trojan.Generic.5745327 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment