Trojan

Trojan.Generic.34022920 information

Malware Removal

The Trojan.Generic.34022920 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34022920 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34022920?


File Info:

name: 198956C9C5BEEFB1D8DA.mlw
path: /opt/CAPEv2/storage/binaries/7b5dbdcb5fb723e1e99e0c027ef92039cf1f067531e0255c10a0c6722ca41780
crc32: 66A0E74F
md5: 198956c9c5beefb1d8daefceb8ac6cd6
sha1: de6eafbfe52a43654a21d06027c29f671356bf01
sha256: 7b5dbdcb5fb723e1e99e0c027ef92039cf1f067531e0255c10a0c6722ca41780
sha512: edf9fea7688d0806c48f1c6eef938c90bff4c245cddcff8d6edb086d09ec072c5815b3759662eed2d459b41798565f7adcce13665c7bdfa554e34b153a0bd4f2
ssdeep: 24576:ffOym3/QCaOk4NbdA48B243++NIzYD+RsyWOj6clSwE9Pv88dl2vSBreuS2w02Vn:fGlICGAiX+Vzk+RsyWOmca9HbFeuZknn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107453373BC9494F6F4529BF10C0E85590ADBBD2968BC1225B9AD968F3737B61C81830F
sha3_384: 4308a7ff63d8d78ca3b6cc0763822ef9dca9af5fc92b6a917b75dd8dd8b53bdeeda0decb2dab062e931d50e0b691a5ef
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: RerSpacer710
FileVersion: 2.1.7.10
LegalCopyright:
Translation: 0x0409 0x04e4

Trojan.Generic.34022920 also known as:

CyrenCloudW32/ABRisk.YKEU-3327:100:105:50.7B5DBDCB!Threatlookup
BkavW32.AIDetectMalware
LionicTrojan.Win32.GCleaner.4!c
DrWebTrojan.MulDrop22.33867
MicroWorld-eScanTrojan.Generic.34022920
FireEyeTrojan.Generic.34022920
CAT-QuickHealTrojandownloader.Gcleaner
ALYacTrojan.Generic.34022920
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.Generic.34022920
SangforDropper.Win32.Gcleaner.V9bg
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDownloader:Win32/GCleaner.e75b521e
K7GWTrojan ( 005722f11 )
CyrenW32/ABRisk.YKEU-3327
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan-Downloader.Win32.GCleaner.ijm
BitDefenderTrojan.Generic.34022920
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan-Downloader.Gcleaner.Ytjl
EmsisoftTrojan.Generic.34022920 (B)
TrendMicroTrojan.Win32.PRIVATELOADER.YXDGKZ
McAfee-GW-EditionBehavesLike.Win32.ObfuscatedPoly.tc
SophosMal/Generic-S
GDataTrojan.Generic.34022920
AviraTR/Drop.Agent.isdyp
ArcabitTrojan.Generic.D2072608
ZoneAlarmTrojan-Downloader.Win32.GCleaner.ijm
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Downloader/Win.BeamWinHTTP.R590674
McAfeeArtemis!198956C9C5BE
MAXmalware (ai score=89)
TrendMicro-HouseCallTrojan.Win32.PRIVATELOADER.YXDGKZ
IkarusTrojan-Dropper.Win32.Agent
MaxSecureTrojan.Malware.212385147.susgen
FortinetRiskware/Agent
AVGWin32:AdwareX-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.34022920?

Trojan.Generic.34022920 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment