Trojan

How to remove “Trojan.Generic.34289660”?

Malware Removal

The Trojan.Generic.34289660 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34289660 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.34289660?


File Info:

name: 8493E033CF2DC791CE9E.mlw
path: /opt/CAPEv2/storage/binaries/79fac5b4a3bb1939391bb3fd2ec1d4afeaac811f86dedfe33dd746fc1e2a52b3
crc32: 096D8EE8
md5: 8493e033cf2dc791ce9e82cf931ba5c4
sha1: dabe7f71b27bc0111841eb82b8e93f3f05188614
sha256: 79fac5b4a3bb1939391bb3fd2ec1d4afeaac811f86dedfe33dd746fc1e2a52b3
sha512: 522df2bd72fad4b3009fd9af410b8ff7218f6b62644c5e881b2b2f1a0ea3203d82176a3aeb78f0eae5bdf236d94c8d24d420eb5ef371153e82f33b4dc8415ef2
ssdeep: 393216:a3VC7LCCC9Nvdw0/8PHK5KuvrE88qJuP07uSx9O/iW:aFC7LCCC9NVw0/8PHK5Ku0B/t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11FF69ED07809E576F3A68278B116F75089D83C173F3AA5BD70207590EAFF7902A2D64B
sha3_384: 4b2f45ceedddd091d7120cd3928261c617a97f1bd13d827537867f4c72eb17f751659514f470270fd0a904799794cc7f
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 风林火山-制作GHOST系统傻瓜工具包
ProductName: 风林火山-制作GHOST系统傻瓜工具包
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 风林火山-制作GHOST系统傻瓜工具包
Translation: 0x0804 0x04b0

Trojan.Generic.34289660 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.34289660
FireEyeGeneric.mg.8493e033cf2dc791
SkyhighBehavesLike.Win32.RealProtect.wc
ALYacTrojan.Generic.34289660
MalwarebytesTrojan.FlyStudio
SangforPUP.Win32.FlyStudio.Vibg
K7AntiVirusTrojan ( 005194cc1 )
K7GWTrojan ( 005194cc1 )
Cybereasonmalicious.1b27bc
ArcabitTrojan.Generic.D20B37FC
VirITTrojan.Win32.Click2.DFZZ
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
BitDefenderTrojan.Generic.34289660
AvastWin32:Trojan-gen
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.Generic.34289660
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.34289660 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac.b
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Riskware.FlyStudio.C
VaristW32/Trojan.GMK.gen!Eldorado
McAfeeArtemis!8493E033CF2D
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJE23
RisingTrojan.Generic@AI.93 (RDML:rmKDz4qrEj3FhcYLxyY0JQ)
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Trojan.Generic.34289660?

Trojan.Generic.34289660 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment