Trojan

What is “Trojan.Generic.34194645”?

Malware Removal

The Trojan.Generic.34194645 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34194645 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34194645?


File Info:

name: 1B2011AC8F50AA4AF003.mlw
path: /opt/CAPEv2/storage/binaries/4c0a8e540c58a8030872a067b8befa9adae4f8a90f1a16921ffc7f29915ab833
crc32: D9C7FA7F
md5: 1b2011ac8f50aa4af003ea3e6bd5990f
sha1: 8900a76dd88085ce3ea45e5eb1ce2916f20c5d69
sha256: 4c0a8e540c58a8030872a067b8befa9adae4f8a90f1a16921ffc7f29915ab833
sha512: e1c1f68cd90d51831c80a90aa02ce8d6fb54dbe2f514ff98221c61fed74a2f5911428cbf49cc2f19f60c3f98b821e7d5ef87fa7585ecf3998f4efa5874a6a4fd
ssdeep: 192:Sf8VobmM83xfHutdCI4JOmoaiSutozStzYTNrpu3MZXYp+wI:SsNhmiKbzWetz+tiuYp+w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194937C11DB830652D85A0CF327F606DC89FE642773CA59FFDB90506EA8B04E89092EF4
sha3_384: a88f1ea9559d3bc5130bae18aeac6496614c707336054a7320020a75e2c40f1b59c145abde33b721191637225d71b787
ep_bytes: 558bec81ec30010000538d85d0feffff
timestamp: 2016-01-03 22:33:33

Version Info:

0: [No Data]

Trojan.Generic.34194645 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34194645
SkyhighGenericRXEM-HR!1B2011AC8F50
McAfeeGenericRXEM-HR!1B2011AC8F50
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/MalwareX.7167a5c6
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.dd8808
ArcabitTrojan.Generic.D209C4D5
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.KXJZHNS
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.34194645
NANO-AntivirusTrojan.Win32.Crypted.faeqil
RisingTrojan.Undefined!8.1327C (TFE:4:0lbDOYZ83ZD)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Generic.34194645
TrendMicroTROJ_GEN.R03BC0PJ623
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1b2011ac8f50aa4a
EmsisoftTrojan.Generic.34194645 (B)
IkarusTrojan-Downloader.Win32.Small
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.PossibleThreat
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Generic.34194645
VBA32suspected of Trojan.Downloader.gen
ALYacTrojan.Generic.34194645
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0PJ623
TencentWin32.Trojan.Crypt.Lqil
YandexPacked/MPress
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.34194645?

Trojan.Generic.34194645 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment