Trojan

What is “Trojan.Generic.34323636”?

Malware Removal

The Trojan.Generic.34323636 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34323636 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34323636?


File Info:

name: 7090712A6AFCB31C825C.mlw
path: /opt/CAPEv2/storage/binaries/cc62d917ff060a2601b28fdc077e1d662b9fadbb5a3a6781c10425bde2eb20fc
crc32: 791DE161
md5: 7090712a6afcb31c825c7a0374fd4abe
sha1: 13324f310ea17905b19427fe31d3bbb46999ea80
sha256: cc62d917ff060a2601b28fdc077e1d662b9fadbb5a3a6781c10425bde2eb20fc
sha512: 07e0385182e69027eb4fda014ea2f034b0f4da521fe29f3963f56f0f8fa4fea8fc4f01b3bbd8be6e135ac7857c16e3ab636cbd363c3f8bf179b97cbb59d6193f
ssdeep: 12288:VA9+ZjPSuGU8VZD2NTOIUmqZtDhCq+/QptBsl0QER5nWFpPoSz6uBJEX:E+ZTS9UiZaUIZqZZhC0t4lXbd6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B259E51F19260B9DA7D4331012B7B3E6A7BDD05DBA4CBCB4354EC2E5CB3181AA3B126
sha3_384: 2d1fbbdd524f5726fd2c20fb21adf041ba81c8861f57c68bbcbe7f6606aa62e69c4bcfcb3417ffda8824c312ffd6e1a2
ep_bytes: 558bec6aff6890264b0068dcf6460064
timestamp: 2012-07-05 13:37:01

Version Info:

0: [No Data]

Trojan.Generic.34323636 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lqH9
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.34323636
FireEyeGeneric.mg.7090712a6afcb31c
CAT-QuickHealDownloader.AdLoad.12395
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!7090712A6AFC
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.V1oz
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.10ea17
ArcabitTrojan.Generic.D20BBCB4
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
BitDefenderTrojan.Generic.34323636
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.Generic.34323636 (B)
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-Dropper.Agent
VaristW32/Trojan.CLL.gen!Eldorado
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.998
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
ALYacTrojan.Generic.34323636
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CJD23
YandexTrojan.GenAsa!4SzH/7pYP7k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Kolovorot.in
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.34323636?

Trojan.Generic.34323636 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment