Categories: Trojan

How to remove “Trojan.Generic.34549683”?

The Trojan.Generic.34549683 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34549683 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34549683?


File Info:

name: E57B74B3E669A6A67085.mlwpath: /opt/CAPEv2/storage/binaries/ace7e460b3dedb1397574cac43a8d0b43042258ef153c3904348c630f2edff46crc32: 12035438md5: e57b74b3e669a6a670851fa1e8c2403csha1: ae8b34318781ff9a33def8c7ec9b8eacf8ec7e45sha256: ace7e460b3dedb1397574cac43a8d0b43042258ef153c3904348c630f2edff46sha512: 75d1830fff48c76480c7b16012c82e8b387745dab2678a19bf44e7fd021b90f7cb27178232d90d5779797e58b575c2121342421ecb8fca6e1dcb0423126202d2ssdeep: 98304:yFAZT3+1hcWSCZBKDhYLu57FV3p3OiOkNDlxiu8VrxFzB:yFABu7eA4D4sFxp3OiOilxiRhxFzBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1682633639B20A8E0E591C2349D7B3FFFB3A36CA8FD457493EB146ADE049494751AF090sha3_384: 186538ff7eb0e9911c02f29ba9d9cae862239ae7f5d195dc61ebfdc5ef12e1b0ab307fec6c0aef4b773f851f6a1f447fep_bytes: 81ecec03000083242400535556576a20timestamp: 2022-12-31 13:12:49

Version Info:

Comments: 2CompanyName: 2FileDescription: cflol安装程序FileVersion: 1.0.0.0LegalCopyright: (C) 2021LegalTrademarks: CFLOL官方ProductName: cflolProductVersion: 2.0.0.0Translation: 0x0804 0x03a8

Trojan.Generic.34549683 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zenpak.4!c
MicroWorld-eScan Trojan.Generic.34549683
FireEye Trojan.Generic.34549683
Skyhigh BehavesLike.Win32.Dropper.rc
McAfee Artemis!E57B74B3E669
Cylance unsafe
Sangfor Trojan.Win32.Zenpak.V2z8
CrowdStrike win/malicious_confidence_100% (W)
K7GW Riskware ( 00584baa1 )
K7AntiVirus Riskware ( 00584baa1 )
Arcabit Trojan.Generic.D20F2FB3
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.NSISmod.BE suspicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Zenpak.egda
BitDefender Trojan.Generic.34549683
NANO-Antivirus Trojan.Win32.Zenpak.kgifjk
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Zenpak.Timw
Emsisoft Trojan.Generic.34549683 (B)
F-Secure Trojan.TR/Zenpak.ctchl
VIPRE Trojan.Generic.34549683
TrendMicro TROJ_GEN.R002C0XA724
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
Varist W32/ABRisk.HKXN-5592
Avira TR/Zenpak.ctchl
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Microsoft HackTool:Win32/Mimikatz.F
ZoneAlarm Trojan.Win32.Zenpak.egda
GData Trojan.Generic.34549683
Google Detected
ALYac Trojan.Generic.34549683
MAX malware (ai score=83)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0XA724
Rising Dropper.Agent/NSIS!1.F1E7 (CLASSIC)
Fortinet W32/PossibleThreat
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan.Generic.34549683?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago