Trojan

Trojan.Generic.8084308 removal guide

Malware Removal

The Trojan.Generic.8084308 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.8084308 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Trojan.Generic.8084308?


File Info:

name: 2A52E52CF2A8ABDFB314.mlw
path: /opt/CAPEv2/storage/binaries/c3eb12663581d2862367db69d38eb5878d669fef0a957a336a4261cb6364128d
crc32: EC2E8BC9
md5: 2a52e52cf2a8abdfb314e8ee68fab22c
sha1: 09bf0b6e35f217544ead06fb0448d56e5f935619
sha256: c3eb12663581d2862367db69d38eb5878d669fef0a957a336a4261cb6364128d
sha512: 1352a83385ea88929f5b8d1293b3062ee001fad95e1027b219c885d9845ac258092aeeecdf2d0fd25205045e3192b53883b5b4a8f6cd1458736e2bde9196057e
ssdeep: 6144:WIgsEyngyRPeSayF2idZecnl20lHRxp3gRb3+Q9Db6YqQpBFWeunWbCQ:WIgsEygylSuF3Z4mxx0b3+QNb6Yq/Wbj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4842362BD40C865C015E2318C3263FB9F69DE811F5AE37BA791B7AE2E3B754BE10411
sha3_384: b8ced9aa7251b5fe44c1e912651040d8ef228dfc1743eb51aa0e2a3b295197a5cbf1f4d89d8079f4a85b4b7c98de549b
ep_bytes: 6801204200e801000000c3c3dc4f6644
timestamp: 2010-04-13 06:58:44

Version Info:

0: [No Data]

Trojan.Generic.8084308 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Black.lxjl
MicroWorld-eScanTrojan.Generic.8084308
FireEyeGeneric.mg.2a52e52cf2a8abdf
McAfeeGenericRXDX-NB!2A52E52CF2A8
CylanceUnsafe
ZillyaTrojan.Packed.Win32.6733
SangforASP45
K7AntiVirusTrojan ( 005375781 )
K7GWTrojan ( 005375781 )
Cybereasonmalicious.cf2a8a
VirITTrojan.Win32.Generic.AQFL
CyrenW32/SuspPack.CS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.ASProtect.AAB
ClamAVWin.Dropper.Zilix-9942493-0
KasperskyPacked.Win32.Black.d
BitDefenderTrojan.Generic.8084308
NANO-AntivirusTrojan.Win32.Black.eaogf
SUPERAntiSpywareTrojan.Agent/Gen-StartPage
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114d8390
Ad-AwareTrojan.Generic.8084308
SophosML/PE-A + Mal/Behav-270
ComodoTrojWare.Win32.TrojanDropper.Startpage.klpp@2c2i0a
VIPRETrojan.Generic.8084308
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.8084308 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.8084308
JiangminPacked.Black.ahjf
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.StartPage.R1150
VBA32Trojan.Wacatac
ALYacTrojan.Generic.8084308
TACHYONTrojan/W32.Black.399384
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingTrojan.Win32.Generic.152D7C76 (C64:YzY0OhOnVkTCQnlE)
YandexTrojan.GenAsa!ObmBav97AzM
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Black.D!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.8084308?

Trojan.Generic.8084308 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment