Categories: Trojan

How to remove “Trojan.Generic.34257363”?

The Trojan.Generic.34257363 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34257363 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34257363?


File Info:

name: 207B8912A36FFA67F360.mlwpath: /opt/CAPEv2/storage/binaries/9a82a10410b0e883b7381fa804eb26eef162d95373a53b91345b4a1177e8c851crc32: D9738C00md5: 207b8912a36ffa67f3601297b47a465esha1: 0a73ee5e91c6107307bb8a0b7d9292a5d3edf444sha256: 9a82a10410b0e883b7381fa804eb26eef162d95373a53b91345b4a1177e8c851sha512: 36349fea24f10249e2ad799c067b98a6da8af02e2fda90d9ebaf686c4187e13b14eab0bf2991f17471e4008974bbb1b5d12635a2716cd240c8661ad7ab84ecf6ssdeep: 196608:PDFh+fLLgh73099JVdWnRSWXJVAWvaNPQWAgNNsgtWoXEH:PhwL8h7mtIw2wQAsgt2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T191D6D012F282C4B2D1294530C47A97F7DB35EE19CE218793F3D2FE6A7D32AA1952610Dsha3_384: fec840b6544ee5c8d8f2c52a5f4043d908cccad7dd1c8ea3c08d1984a3fefe234db82e924aaaf543d9672e079d69ebefep_bytes: 558bec6aff68883ff800686c16500064timestamp: 2012-08-04 11:54:20

Version Info:

FileVersion: 4.0.0.0FileDescription: 华企 Andy_chinaProductName: 华企 Andy_chinaProductVersion: 4.0.0.0CompanyName: 华企 Andy_chinaLegalCopyright: 华企 Andy_chinaComments: 华企 Andy_chinaTranslation: 0x0804 0x04b0

Trojan.Generic.34257363 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.34257363
FireEye Generic.mg.207b8912a36ffa67
CAT-QuickHeal Trojan.Agent
Skyhigh BehavesLike.Win32.Generic.rh
ALYac Trojan.Generic.34257363
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.BlackMoon
K7AntiVirus Trojan ( 005246d51 )
BitDefender Trojan.Generic.34257363
K7GW Trojan ( 005246d51 )
Cybereason malicious.e91c61
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
ClamAV Win.Trojan.Generic-9753029-0
NANO-Antivirus Trojan.Win32.Wsgame.kckvvu
Rising Trojan.Generic@AI.100 (RDML:NBDMWukoavMQRwITX5Z9hA)
Sophos Generic Reputation PUA (PUA)
DrWeb Trojan.PWS.Wsgame.57308
VIPRE Trojan.Generic.34257363
Emsisoft Trojan.Generic.34257363 (B)
Ikarus possible-Threat.Sniffer.WpePr
MAX malware (ai score=89)
Google Detected
Varist W32/Trojan.CLL.gen!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Arcabit Trojan.Generic.D20AB9D3
GData Win32.Trojan.PSE.1BS1OJ0
Cynet Malicious (score: 100)
DeepInstinct MALICIOUS
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R03BH09JS23
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Generic.34257363?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago