Trojan

About “Trojan.Generic.34294193” infection

Malware Removal

The Trojan.Generic.34294193 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34294193 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.34294193?


File Info:

name: 09C5372E964EAB2E45F3.mlw
path: /opt/CAPEv2/storage/binaries/9be9605001664b7a75ef80262c0c79d74660bd796e01113ae03743cd14d61ff3
crc32: 7D9C7E0B
md5: 09c5372e964eab2e45f3c0b6b1289cb7
sha1: be0e6562a8fb0f6b0f2ffdf9b55fee488212c0da
sha256: 9be9605001664b7a75ef80262c0c79d74660bd796e01113ae03743cd14d61ff3
sha512: 122164f9538ee2229d2c1dbbfaeb522eee4ad604f8a16a276dc7ff8d53d17f9cfcdaec81ffc4d697083ae3dbf16fd561db21daecf08252ff5b2a286d4cddf7df
ssdeep: 24576:SIoomXm55pgBE3YJ1RzVDE6Hg21ZrTXM/yfXjP5jzmfNwmB6nq9a:SIooQmy3YwV3rTM/Q5Wjs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3857C11FBC284B6CA89153104BB2B3A7B769F465F14CF83A364FE297D33281A9271D5
sha3_384: b155af51c8cd6a73edcd058b5c46fcc3dade89e7a9d0df3b941e0c76a5b38616c195d23bf0d82b9f3dc4cc9353c36624
ep_bytes: 558bec6aff6840e95800680485490064
timestamp: 2012-08-09 06:13:01

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34294193 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lIa2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34294193
FireEyeGeneric.mg.09c5372e964eab2e
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXFB-IE!09C5372E964E
MalwarebytesFlyStudio.Trojan.Packer.DDS
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Generic.D20B49B1
BitDefenderThetaGen:NN.ZexaF.36792.Vr0@aOohU6ib
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.Generic.34294193
AvastWin32:Evo-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:6591YC4sNCLyYtm1qqGk5w)
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.Generic.34294193
TrendMicroTROJ_GEN.R002C0PJN23
Trapminemalicious.moderate.ml.score
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
JiangminWorm/Viking.axf
VaristW32/S-965fe2e2!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.999
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
AhnLab-V3Trojan/Win.IE.C5535679
VBA32BScope.Trojan.Wacatac
ALYacTrojan.Generic.34294193
MAXmalware (ai score=86)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PJN23
TencentTrojan.Win32.CFPass.dcb
IkarusTrojan.Win32.PSW
MaxSecureDropper.Dinwod.frindll
FortinetW32/FlyStudio.PHP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.2a8fb0
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34294193?

Trojan.Generic.34294193 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment