Trojan

Trojan.Generic.34687108 information

Malware Removal

The Trojan.Generic.34687108 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34687108 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the embedded win api malware family
  • Created a service that was not started
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34687108?


File Info:

name: 85DC0379E570E0362AE0.mlw
path: /opt/CAPEv2/storage/binaries/18e2468027b63a5c139ecdb5bbac87d3e7da4605db2bf0f8a6139358d5159fc5
crc32: A7BEE6B8
md5: 85dc0379e570e0362ae0c6867e634514
sha1: 2dcc268d3be9cdd59e028fe74f2cdecbc24994f7
sha256: 18e2468027b63a5c139ecdb5bbac87d3e7da4605db2bf0f8a6139358d5159fc5
sha512: dee57d9f7e6c903f8b71b76ce5506dde9da2debb5c7edd7bb7ddc7b0e51f85ff1c4c1d478ddfbd7bdd36b44525a738407baaae80e6e13cbf8d6acbc62a216d83
ssdeep: 98304:OHJNARJpFv9gvlpcvm3QyXSQNkx+l+fBLPnu++QvtwlfCnVipDPl6d358:2NA3pF9mAcEO+57nu++Eo6nVGck
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131364581EAF2235DE3607DFC58606AD0DDA1AE489631D12119F17C89083C69BEC76EFD
sha3_384: 58ade46df9f61b14a8413ffcfe29465b1d7496e6323ea997381b4c8d0f28e690fdfacb2591271702e62a4c337f51178c
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: QT Split Control Reference Setup
FileVersion:
LegalCopyright:
ProductName: QT Split Control Reference
ProductVersion: 0.1.2.1
Translation: 0x0000 0x04b0

Trojan.Generic.34687108 also known as:

BkavW32.Common.52031F51
LionicAdware.Win32.MultiPlug.2!c
MicroWorld-eScanTrojan.Generic.34687108
FireEyeTrojan.Generic.34687108
SkyhighBehavesLike.Win32.Trojan.rc
ALYacTrojan.Generic.34687108
Cylanceunsafe
SangforAdware.Win32.MultiPlug.Vguu
K7AntiVirusTrojan ( 005722f11 )
AlibabaAdWare:Win32/MultiPlug.514a3967
K7GWTrojan ( 005722f11 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D2114884
SymantecPUA.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
CynetMalicious (score: 100)
APEXMalicious
Kasperskynot-a-virus:AdWare.Win32.MultiPlug.sjjt
BitDefenderTrojan.Generic.34687108
AvastWin32:AdwareX-gen [Adw]
TencentWin32.AdWare.Multiplug.Ojgl
EmsisoftTrojan.Generic.34687108 (B)
F-SecureTrojan.TR/Drop.Agent.dnthw
DrWebTrojan.Siggen24.36598
VIPRETrojan.Generic.34687108
SophosGeneric Reputation PUA (PUA)
VaristW32/Agent.WTMJ-2637
AviraTR/Drop.Agent.dnthw
MicrosoftTrojan:Win32/ICLoader.JL!MTB
ZoneAlarmnot-a-virus:AdWare.Win32.MultiPlug.sjjt
GDataTrojan.Generic.34687108
AhnLab-V3Adware/Win.AdwareX-gen.R632363
McAfeeArtemis!85DC0379E570
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H0DAL24
IkarusTrojan.Win32.Crypt
FortinetRiskware/Agent
AVGWin32:AdwareX-gen [Adw]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34687108?

Trojan.Generic.34687108 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment