Trojan

How to remove “Trojan.Generic.34042460”?

Malware Removal

The Trojan.Generic.34042460 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34042460 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Accesses or creates Warzone RAT directories and/or files

How to determine Trojan.Generic.34042460?


File Info:

name: 39BD04B9AE7385809776.mlw
path: /opt/CAPEv2/storage/binaries/4375effcba6110d4f5c6d3d7839ef0d1c33b024f802a589af532b969ae679fd4
crc32: 2197237E
md5: 39bd04b9ae7385809776dc4bad0eb9ff
sha1: 50d4091b028c2d49997722682dc3583a9bd0d8b0
sha256: 4375effcba6110d4f5c6d3d7839ef0d1c33b024f802a589af532b969ae679fd4
sha512: 99b9d78bef3330e9f33da3e95068e8a3d9df78d8c9e3af9cc3c187eba63b75f2d16575dc5397ae9d2d9e5f8f6a19b17abd90c287e49b28a4e2a45b36f5d1a650
ssdeep: 3072:XfY/TU9fE9PEtu64bZmCsNs4bqVflVc/nABPTosmBLymfAkyZPqRRG:PYa6/ZmC0qJlVc/ABrosmBzmkXG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132F3020497F4C5A7D9A70B316B393B47BEB1E91265B9A30F1B605F04BE72281EA0D353
sha3_384: 104d72dd95e3d1f9068740f8842baabcb33dd2066f94079e0140a5b2946ff29f75f51bd4306cfe127255347290685a5f
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:56:47

Version Info:

CompanyName: Conilurus
FileDescription: long
FileVersion: 23.39.78.96
LegalCopyright: Copyright CLNP
ProductName: 23.39.78.96
Translation: 0x0409 0x04b0

Trojan.Generic.34042460 also known as:

CyrenCloudW32/Ninjector.JU.gen!Threatlookup
BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34042460
FireEyeGeneric.mg.39bd04b9ae738580
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!39BD04B9AE73
Cylanceunsafe
SangforTrojan.Win32.Strab.Vk8w
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Strab.c0018aa2
K7GWRiskware ( 00584baa1 )
K7AntiVirusTrojan ( 005aafe71 )
ArcabitTrojan.Generic.D207725C
VirITTrojan.Win32.GenusT.DOTS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETDH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderTrojan.Generic.34042460
NANO-AntivirusTrojan.Win32.Strab.jygzbx
AvastWin32:InjectorX-gen [Trj]
RisingTrojan.Strab!8.12D03 (TFE:6:YIqdF1It4v)
Ad-AwareTrojan.Generic.34042460
SophosTroj/Inject-JBY
F-SecureTrojan.TR/Injector.sbhrc
DrWebTrojan.PWS.Maria.3
VIPRETrojan.Generic.34042460
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Generic.34042460 (B)
IkarusTrojan-Spy.Agent
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1369216
Antiy-AVLTrojan/Win32.Injector
KingsoftWin32.Trojan.Strab.gen
XcitiumMalware@#plpdg82ctqlj
MicrosoftTrojanSpy:Win32/AveMaria.STB
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealer.gen
GDataTrojan.Generic.34042460
VaristW32/Ninjector.JU.gen!Eldorado
AhnLab-V3Infostealer/Win.Generic.R563828
VBA32TrojanSpy.AveMaria
ALYacTrojan.Generic.34042460
MAXmalware (ai score=100)
MalwarebytesSpyware.PasswordStealer
PandaTrj/Chgt.AD
TencentWin32.Trojan.Strab.Xmhl
SentinelOneStatic AI – Suspicious PE
FortinetNSIS/Agent.DCAC!tr
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.b028c2
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34042460?

Trojan.Generic.34042460 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment