Trojan

Dropped:Trojan.Generic.17356790 information

Malware Removal

The Dropped:Trojan.Generic.17356790 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.17356790 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Executed a process and injected code into it, probably while unpacking
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Dropped:Trojan.Generic.17356790?


File Info:

crc32: 91DE3CE1
md5: 871df7f0a893373a7ec0fefd36d769b4
name: 871DF7F0A893373A7EC0FEFD36D769B4.mlw
sha1: 91b51dd4a3ed9f6053b3092167cefd5ddecd39a9
sha256: 8f7ff10567c83a5775c6029b9d9986c97fd0d31dcdeb028d44734f3be5547c97
sha512: 6a52f4a8a46872ef0862edcefa5cc7c360403b04040d146d32ab13fe4ef6efc75d0092c9af8f5ac39f5e4afcbba7079d4d1b12539f3750b01c072b1473d1fe95
ssdeep: 6144:XRzlvkGc+HGcPCaBk+4XWxKi1QfcKQVpeIqjSsVeENiwESaugIKsHo8f7MKuXH6/:bc+FPCaBk6xlQEKGgSEekESaumyjgE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.00.2900.2180
FileDescription: Win32 Cabinet Self-Extractor
OriginalFilename: WEXTRACT.EXE
Translation: 0x0409 0x04b0

Dropped:Trojan.Generic.17356790 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Trojan.Generic.17356790
FireEyeGeneric.mg.871df7f0a893373a
McAfeeArtemis!871DF7F0A893
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderDropped:Trojan.Generic.17356790
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.0a8933
TrendMicroBKDR_BLADABINDI.YYQS
CyrenW32/Symmi.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Dropper.DarkComet-6305705-0
KasperskyTrojan.Win32.Yakes.psvj
NANO-AntivirusTrojan.Win32.MlwGen.efxtgn
Ad-AwareDropped:Trojan.Generic.17356790
SophosTroj/Inject-BZX
ComodoMalware@#hwzlqr0287fw
F-SecureTrojan.TR/AD.CeeInject.leoxj
DrWebTrojan.Siggen10.55730
InvinceaTroj/Inject-BZX
McAfee-GW-EditionGenericRXAA-DO!4EEA770F47CC
EmsisoftDropped:Trojan.Generic.17356790 (B)
JiangminTrojan/Chifrax.bot
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.CeeInject.leoxj
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Vigorf.A
ArcabitTrojan.Generic.D108D7F6
ZoneAlarmTrojan.Win32.Yakes.psvj
GDataDropped:Trojan.Generic.17356790
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Yakes.C4212363
ALYacDropped:Trojan.Generic.17356790
TACHYONTrojan/W32.Packer.442880.B
VBA32Trojan.Yakes
MalwarebytesTrojan.Injector
ESET-NOD32Win32/Injector.CYSV
TrendMicro-HouseCallBKDR_BLADABINDI.YYQS
YandexTrojan.Yakes!RLxek86uWfg
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.DOUM!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM20.1.3E7F.Malware.Gen

How to remove Dropped:Trojan.Generic.17356790?

Dropped:Trojan.Generic.17356790 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment