Trojan

How to remove “Trojan.Generic.34549683”?

Malware Removal

The Trojan.Generic.34549683 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34549683 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34549683?


File Info:

name: E57B74B3E669A6A67085.mlw
path: /opt/CAPEv2/storage/binaries/ace7e460b3dedb1397574cac43a8d0b43042258ef153c3904348c630f2edff46
crc32: 12035438
md5: e57b74b3e669a6a670851fa1e8c2403c
sha1: ae8b34318781ff9a33def8c7ec9b8eacf8ec7e45
sha256: ace7e460b3dedb1397574cac43a8d0b43042258ef153c3904348c630f2edff46
sha512: 75d1830fff48c76480c7b16012c82e8b387745dab2678a19bf44e7fd021b90f7cb27178232d90d5779797e58b575c2121342421ecb8fca6e1dcb0423126202d2
ssdeep: 98304:yFAZT3+1hcWSCZBKDhYLu57FV3p3OiOkNDlxiu8VrxFzB:yFABu7eA4D4sFxp3OiOilxiRhxFzB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1682633639B20A8E0E591C2349D7B3FFFB3A36CA8FD457493EB146ADE049494751AF090
sha3_384: 186538ff7eb0e9911c02f29ba9d9cae862239ae7f5d195dc61ebfdc5ef12e1b0ab307fec6c0aef4b773f851f6a1f447f
ep_bytes: 81ecec03000083242400535556576a20
timestamp: 2022-12-31 13:12:49

Version Info:

Comments: 2
CompanyName: 2
FileDescription: cflol安装程序
FileVersion: 1.0.0.0
LegalCopyright: (C) 2021
LegalTrademarks: CFLOL官方
ProductName: cflol
ProductVersion: 2.0.0.0
Translation: 0x0804 0x03a8

Trojan.Generic.34549683 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zenpak.4!c
MicroWorld-eScanTrojan.Generic.34549683
FireEyeTrojan.Generic.34549683
SkyhighBehavesLike.Win32.Dropper.rc
McAfeeArtemis!E57B74B3E669
Cylanceunsafe
SangforTrojan.Win32.Zenpak.V2z8
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
ArcabitTrojan.Generic.D20F2FB3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.NSISmod.BE suspicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zenpak.egda
BitDefenderTrojan.Generic.34549683
NANO-AntivirusTrojan.Win32.Zenpak.kgifjk
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Zenpak.Timw
EmsisoftTrojan.Generic.34549683 (B)
F-SecureTrojan.TR/Zenpak.ctchl
VIPRETrojan.Generic.34549683
TrendMicroTROJ_GEN.R002C0XA724
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
VaristW32/ABRisk.HKXN-5592
AviraTR/Zenpak.ctchl
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
MicrosoftHackTool:Win32/Mimikatz.F
ZoneAlarmTrojan.Win32.Zenpak.egda
GDataTrojan.Generic.34549683
GoogleDetected
ALYacTrojan.Generic.34549683
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XA724
RisingDropper.Agent/NSIS!1.F1E7 (CLASSIC)
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34549683?

Trojan.Generic.34549683 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment