Trojan

Trojan.Generic.34305324 malicious file

Malware Removal

The Trojan.Generic.34305324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34305324 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.34305324?


File Info:

name: 032C6348EADF7B10CFB7.mlw
path: /opt/CAPEv2/storage/binaries/d09c61d6e4f43d0c7d9cb85ec7a0011571091bf76fc9acc50e60b565b3f52ab0
crc32: F82AC630
md5: 032c6348eadf7b10cfb7a10348c3ed3c
sha1: 1b651d6eb51edd54d33045c44a9d9cb17769a83d
sha256: d09c61d6e4f43d0c7d9cb85ec7a0011571091bf76fc9acc50e60b565b3f52ab0
sha512: a431fe22e6eecad0944c82cb92fae9025699ad7eaddb4f46a21fe02d1c74b9876b4a763717fc854f48be2a4afebd60b21e3023dd07726fbb0d4e4691ec788654
ssdeep: 1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfPxgO:fq6+ouCpk2mpcWJ0r+QNTBfP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C936C45F3E241F7E9F10A3100A6712FA73666249724E8DBC34C3D829953AD5AA3D3E9
sha3_384: e9fc5cd9e843240e6dd649609341aa1a1ed7454f091c5e4dae0e323273edf38dd81416575d1fd350702285dbbb1a687e
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan.Generic.34305324 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Tiny.trFe
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34305324
FireEyeGeneric.mg.032c6348eadf7b10
CAT-QuickHealTrojan.GenericPMF.S17672681
SkyhighBehavesLike.Win32.Dropper.mh
McAfeeArtemis!032C6348EADF
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Niktol.7fef8eeb
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (D)
VirITTrojan.Win32.Genus.IHW
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Starter.NKC
ClamAVWin.Trojan.Generic-10011119-0
BitDefenderTrojan.Generic.34305324
RisingTrojan.Generic@AI.83 (RDML:fSgma3pc2tEC01csnNmaZA)
EmsisoftTrojan.Generic.34305324 (B)
F-SecureTrojan.TR/Redcap.tdivw
VIPRETrojan.Generic.34305324
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.VFBA-8001
AviraTR/Redcap.tdivw
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Tiggre
ArcabitTrojan.Generic.D20B752C
GDataWin32.Trojan.PSE.1ERNP03
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R441696
ALYacTrojan.Generic.34305324
DeepInstinctMALICIOUS
Cylanceunsafe
ZonerTrojan.Win32.85523
TencentMalware.Win32.Gencirc.10bf529a
IkarusTrojan.Win32
FortinetW32/Nitol.AB!tr
Cybereasonmalicious.8eadf7
PandaTrj/Genetic.gen

How to remove Trojan.Generic.34305324?

Trojan.Generic.34305324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment