Trojan

Should I remove “Trojan.Generic.17204677”?

Malware Removal

The Trojan.Generic.17204677 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.17204677 virus can do?

  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Generic.17204677?


File Info:

crc32: 3FBC0E8F
md5: 52ee9f204a72c923b3a60a558dfaa56d
name: 52EE9F204A72C923B3A60A558DFAA56D.mlw
sha1: e815ea7f7144663ade9306e6674202434bdcdd58
sha256: 35caef66f14fd90608e8ad7146e6d9c1c481d5311fd78ae228ad596f4eed9ac1
sha512: 9d8b80f04bc593fc972ec349311434b2ae49f2339c9664e46337421ea95b9cdf7e342d7e1d2b912a8823d06d4fadcd1d88a9780e0a584936de71051ffe23e735
ssdeep: 3072:xGJ0TwmTEtGFQv987tbT68Xz9jRMrF0o8ZUNW43nk:xc0LItGFyCZbFjRMZueNWD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4e3ax4e2ax4ebax81eax884cx7f16x5199x7684x5e94x7528x7a0bx5e8f,x611fx8c22x5927x5bb6x4f7fx7528
ProductName: x4e2ax4ebax7248x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x4e2ax4ebax7248x7a0bx5e8f
Translation: 0x0804 0x04b0

Trojan.Generic.17204677 also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.19000
CynetMalicious (score: 100)
ALYacTrojan.Generic.17204677
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
Cybereasonmalicious.04a72c
BaiduWin32.Rootkit.Agent.f
CyrenW32/FlyStudio.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-570213
BitDefenderTrojan.Generic.17204677
NANO-AntivirusTrojan.Win32.Bjlog.vsgay
MicroWorld-eScanTrojan.Generic.17204677
Ad-AwareTrojan.Generic.17204677
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.pkd@1qu9um
BitDefenderThetaGen:NN.ZexaF.34294.hC1ba0RrlHbb
TrendMicroTROJ_GEN.R03BC0PKG21
McAfee-GW-EditionFlyagent.a
FireEyeGeneric.mg.52ee9f204a72c923
EmsisoftTrojan.Generic.17204677 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Autoruner.jxpf
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASCommon.FB
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.FlyStudio.A
AhnLab-V3Win32/Flystudio.worm.Gen
McAfeeArtemis!52EE9F204A72
MAXmalware (ai score=80)
VBA32Trojan.Antavmu
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R03BC0PKG21
RisingMalware.Heuristic!ET#86% (RDMK:cmRtazr5RSqZIz96u9VK9OjA8HV0)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Flyagent
AVGWin32:Trojan-gen

How to remove Trojan.Generic.17204677?

Trojan.Generic.17204677 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment