Trojan

What is “Trojan.Generic.34249369”?

Malware Removal

The Trojan.Generic.34249369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34249369 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.34249369?


File Info:

name: 58EDE580B2EE8D0478F2.mlw
path: /opt/CAPEv2/storage/binaries/dcdaf5fac1477b3e586f270a2a880c94742d7a93105f2eaa1e87d7fc623ca326
crc32: 7B0DE945
md5: 58ede580b2ee8d0478f2b733fd7648c8
sha1: e375d9543e848a46fb99073ce43737f69308bb38
sha256: dcdaf5fac1477b3e586f270a2a880c94742d7a93105f2eaa1e87d7fc623ca326
sha512: cf293d4bf2dfaa675c0330df41317b85f9b9345b7adb005425fc947b067090ca012ab508522663dd246ebae01d15a584a59fc1162414eab6aedd62fe7293b6dc
ssdeep: 12288:RrWERWwWqAdC6Sx8Yrec6AUzrnbaaHZMnO5J+Y:Z23dC6wRrec69z6fOl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5941283D6020961DD2C0770BA13CB66630FFF4099D4B2B7766DBB72EF766920EA4458
sha3_384: 26a9d1b5529e8bd26051f3cf2385092dea29a0c2bf3b16b07066e72e64517e0a021afae2138b4705db4660a4b620391e
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34249369 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.34249369
FireEyeGeneric.mg.58ede580b2ee8d04
SkyhighBehavesLike.Win32.RealProtect.gc
ALYacTrojan.Generic.34249369
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vgky
K7AntiVirusTrojan ( 005194cc1 )
K7GWTrojan ( 005194cc1 )
VirITTrojan.Win32.Click2.DFZZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.Generic.34249369
AvastWin32:Malware-gen
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.Generic.34249369
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
JiangminTrojan/Genome.dcpc
Webroot
VaristW32/S-759a1e41!Eldorado
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.990
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Generic.D20A9A99
GDataWin32.Riskware.FlyStudio.C
GoogleDetected
McAfeeArtemis!58EDE580B2EE
MAXmalware (ai score=82)
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002H0CJ423
RisingTrojan.Generic@AI.96 (RDML:HOkEWmN6SRGdjHaHKWulCw)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
AVGWin32:Malware-gen
Cybereasonmalicious.43e848
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34249369?

Trojan.Generic.34249369 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment