Categories: Trojan

How to remove “Trojan.Generic.34166322”?

The Trojan.Generic.34166322 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34166322 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34166322?


File Info:

name: 59C92C1FB93634BD0B2A.mlwpath: /opt/CAPEv2/storage/binaries/74c4f7b37c30a0a355b5106fe06cd957f464fcab2f5dc5b37b1cdcf04a332008crc32: 6DA0A1FFmd5: 59c92c1fb93634bd0b2a10c929ff7b3asha1: 668f050000240beab1eed050b951773e7b3659d5sha256: 74c4f7b37c30a0a355b5106fe06cd957f464fcab2f5dc5b37b1cdcf04a332008sha512: 064f41f1636e7aeca7add06e23d4d567af61c62dcb693fc070dc6c3705242e000ef262e43d86241673f346ef139c2eea3cf2d074b57e4dec4ef60bce063b0b04ssdeep: 24576:q2WhQXRnZ7+goYyD2KzWRwtcQbTVE+TNtwuXrMRahRMgI:qBJzxzdhxtwuXrYKUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A0C55D23F6D384B2E22962B0997613343334AF6949354B93B3A0FEF83D71A5297B511Dsha3_384: b49fabe748f32a86474209368bedcb94835ce13203f9295495736c4a3dd2166622933e9ffdeb085d3e737babad81157aep_bytes: 558bec6aff68c80a60006814c64d0064timestamp: 2012-05-04 09:22:38

Version Info:

FileVersion: 1.0.0.2FileDescription: 本程序由神龙制作。ProductName: 洛克王国神龙智能辅助ProductVersion: 1.0.0.2CompanyName: 神龙LegalCopyright: 本人第一次学制作辅助,界面仿照雷神之界面,内核是自己制作的。可以自由使用与传播,但是谢绝反编译! 有问题或者建议请联系: QQ:308326628Comments: 神龙制作 QQ:308326628 使用中如发现BUG,或者有什么好的建议,请QQ联系或发QQ邮件。 功能在不断完善中!Translation: 0x0804 0x04b0

Trojan.Generic.34166322 also known as:

Bkav W32.Common.61FDA41E
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.34166322
Skyhigh BehavesLike.Win32.Dropper.vm
ALYac Trojan.Generic.34166322
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Generic.34166322
Sangfor Trojan.Win32.Agent.V7vc
K7AntiVirus Trojan ( 005246d51 )
BitDefender Trojan.Generic.34166322
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_70% (D)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Noobyprotect-9872380-0
Alibaba Trojan:Win32/Generic.58f91fda
Rising Trojan.Generic!8.C3 (CLOUD)
Emsisoft Trojan.Generic.34166322 (B)
F-Secure Trojan:W32/DelfInject.R
FireEye Generic.mg.59c92c1fb93634bd
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.SuspectCRC
GData Win32.Trojan.PSE.1S437JY
Varist W32/Trojan.CLL.gen!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft malware.kb.a.972
Xcitium Worm.Win32.Dropper.RA@1qraug
Arcabit Trojan.Generic.D2095632
Microsoft Trojan:Win32/Emotet!ml
Google Detected
AhnLab-V3 Trojan/Win.Flyagent.C5495326
McAfee Artemis!59C92C1FB936
MAX malware (ai score=80)
DeepInstinct MALICIOUS
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002H0CIN23
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Malware-gen
Cybereason malicious.000240
Avast Win32:Malware-gen

How to remove Trojan.Generic.34166322?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago