Trojan

How to remove “Trojan.Generic.34257363”?

Malware Removal

The Trojan.Generic.34257363 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34257363 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34257363?


File Info:

name: 207B8912A36FFA67F360.mlw
path: /opt/CAPEv2/storage/binaries/9a82a10410b0e883b7381fa804eb26eef162d95373a53b91345b4a1177e8c851
crc32: D9738C00
md5: 207b8912a36ffa67f3601297b47a465e
sha1: 0a73ee5e91c6107307bb8a0b7d9292a5d3edf444
sha256: 9a82a10410b0e883b7381fa804eb26eef162d95373a53b91345b4a1177e8c851
sha512: 36349fea24f10249e2ad799c067b98a6da8af02e2fda90d9ebaf686c4187e13b14eab0bf2991f17471e4008974bbb1b5d12635a2716cd240c8661ad7ab84ecf6
ssdeep: 196608:PDFh+fLLgh73099JVdWnRSWXJVAWvaNPQWAgNNsgtWoXEH:PhwL8h7mtIw2wQAsgt2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191D6D012F282C4B2D1294530C47A97F7DB35EE19CE218793F3D2FE6A7D32AA1952610D
sha3_384: fec840b6544ee5c8d8f2c52a5f4043d908cccad7dd1c8ea3c08d1984a3fefe234db82e924aaaf543d9672e079d69ebef
ep_bytes: 558bec6aff68883ff800686c16500064
timestamp: 2012-08-04 11:54:20

Version Info:

FileVersion: 4.0.0.0
FileDescription: 华企 Andy_china
ProductName: 华企 Andy_china
ProductVersion: 4.0.0.0
CompanyName: 华企 Andy_china
LegalCopyright: 华企 Andy_china
Comments: 华企 Andy_china
Translation: 0x0804 0x04b0

Trojan.Generic.34257363 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34257363
FireEyeGeneric.mg.207b8912a36ffa67
CAT-QuickHealTrojan.Agent
SkyhighBehavesLike.Win32.Generic.rh
ALYacTrojan.Generic.34257363
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.Generic.34257363
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e91c61
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Generic-9753029-0
NANO-AntivirusTrojan.Win32.Wsgame.kckvvu
RisingTrojan.Generic@AI.100 (RDML:NBDMWukoavMQRwITX5Z9hA)
SophosGeneric Reputation PUA (PUA)
DrWebTrojan.PWS.Wsgame.57308
VIPRETrojan.Generic.34257363
EmsisoftTrojan.Generic.34257363 (B)
Ikaruspossible-Threat.Sniffer.WpePr
MAXmalware (ai score=89)
GoogleDetected
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Generic.D20AB9D3
GDataWin32.Trojan.PSE.1BS1OJ0
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH09JS23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.34257363?

Trojan.Generic.34257363 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment