Trojan

About “Trojan.Generic.34178295” infection

Malware Removal

The Trojan.Generic.34178295 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34178295 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.34178295?


File Info:

name: 4AE255098439456E54D2.mlw
path: /opt/CAPEv2/storage/binaries/0105120f220e4f3a5c297baf9715935ca64b9e2b12bb6e5bf76c929cdb8b57af
crc32: D7D4FCEB
md5: 4ae255098439456e54d2bae20dc09feb
sha1: 15176cb260882fba1e8c3292975c3539b44cf657
sha256: 0105120f220e4f3a5c297baf9715935ca64b9e2b12bb6e5bf76c929cdb8b57af
sha512: 7792546b97d38d9c34ebc7546122ffbac01cb82319bd99ab58d2b08bd7b1a1cbe3b37702f4b487e98f4315eed952f9c4923b69a37cf417019aaf570320d13dbd
ssdeep: 3072:gScHpP01ncdu+hdaf9t1Z/rNysr4M8/P8uth3ggDWTwLXXLmbeNwzIFwYVq:XOanp+h8f1ZTR0P8uth3ggDWTAXXFKmY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B643AF12574C5CBF2E61630AE01E0F43AA1AC505AC0538BB1873D9B3D7B292956DF9E
sha3_384: 9e190a5db1f61ff295dd4473d3f6751e1f4dd6841acc59968b8e367d6ffeb17f604fcf82f54eb2e4e457c9abaa4d863a
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34178295 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Genome.lZuR
tehtrisGeneric.Malware
DrWebTrojan.Click2.56783
MicroWorld-eScanTrojan.Generic.34178295
FireEyeGeneric.mg.4ae255098439456e
SkyhighBehavesLike.Win32.Generic.fm
ALYacTrojan.Generic.34178295
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vmnm
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Generic.8fd0d947
K7GWTrojan ( 005194cc1 )
K7AntiVirusTrojan ( 005194cc1 )
ArcabitTrojan.Generic.D20984F7
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.34178295
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.QQPass.x
TACHYONTrojan/W32.Agent.332800.GY
EmsisoftTrojan.Generic.34178295 (B)
VIPRETrojan.Generic.34178295
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
Webroot
VaristW32/Trojan.GMK.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.981
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Riskware.FlyStudio.C
GoogleDetected
McAfeeArtemis!4AE255098439
MAXmalware (ai score=81)
MalwarebytesTrojan.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002H0CJ423
RisingTrojan.Generic@AI.99 (RDML:oRY53P73P83377MBzU0oDg)
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.260882
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34178295?

Trojan.Generic.34178295 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment