Trojan

Trojan.Generic.34036476 (file analysis)

Malware Removal

The Trojan.Generic.34036476 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34036476 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34036476?


File Info:

name: 7B7C77E66EAC7C5C8E83.mlw
path: /opt/CAPEv2/storage/binaries/ce15a191d955e9b5bbb0267146d519d60ad2196ab2ea331209fe43fd64acac46
crc32: D8D43165
md5: 7b7c77e66eac7c5c8e83055944880501
sha1: f67a9e027a89663278d1706f3cac61e0d5e472ba
sha256: ce15a191d955e9b5bbb0267146d519d60ad2196ab2ea331209fe43fd64acac46
sha512: 9218ce13ed590dad7a866a2b43b43ab4bb0b5c22e58f1cfebac5991b4e571942d1ca96a532858f1080a291bfcb672e1039d5ea9c190e02130502767b40a7fedd
ssdeep: 98304:5UaH1kSyrvJtb91ihG8RLOhmzo8DKNS2g6WN7RbCnQxkgwcKnNHXBePUeH2SWCW3:5UaVUhtb91ihLxDCS2gTH68kNlBefH+M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C456336A041334F4FA9A2C31D62EF8D024457D231EBABC624D07F9D94A729D7E6C271B
sha3_384: 55763fc51c308144b1333bfa7688c7946be4b9878a142fdc53481f0c07753439c1e1b77b8a3829cd2947b67a488e491b
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2023-06-08 07:34:49

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 网盘高速下载
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34036476 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.StartPage1.62203
MicroWorld-eScanTrojan.Generic.34036476
FireEyeGeneric.mg.7b7c77e66eac7c5c
ALYacTrojan.Generic.34036476
Cylanceunsafe
SangforVirus.Win32.Save.a
BitDefenderTrojan.Generic.34036476
Cybereasonmalicious.27a896
BitDefenderThetaGen:NN.ZexaF.36350.@pKfaKeU@Ygb
CyrenW32/Trojan.IRG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Packed.Zusy-9835541-0
AlibabaTrojan:Win32/Generic.b4407047
NANO-AntivirusTrojan.Win32.StartPage1.jwwzqf
EmsisoftTrojan.Generic.34036476 (B)
VIPRETrojan.Generic.34036476
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Krypt
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D2075AFC
GDataWin32.Trojan.PSE.1KQMTX4
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!7B7C77E66EAC
DeepInstinctMALICIOUS
MalwarebytesRiskWare.FlyStudio
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.34036476?

Trojan.Generic.34036476 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment