Trojan

How to remove “Trojan.Generic.34318424”?

Malware Removal

The Trojan.Generic.34318424 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34318424 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34318424?


File Info:

name: B0B48A334F5BFF8978BE.mlw
path: /opt/CAPEv2/storage/binaries/ffc879026a4a946413ded41713ba3daeaf59e2d4a5356c3ff7b28dfc3d95d290
crc32: F756ECFA
md5: b0b48a334f5bff8978beddd707ed27ad
sha1: a53567be05288492ff92d3928a57ed189c141954
sha256: ffc879026a4a946413ded41713ba3daeaf59e2d4a5356c3ff7b28dfc3d95d290
sha512: 2d3b7ef9d79e682895f16e8d6b5124438db4e649ffb431e2d97667035a3ff2ad28110d5aae0952e2682c36df59d33c1afcee88e64c4a5c97f25183119ae99016
ssdeep: 12288:WtUykj6Di8d9BxRxxpe3XdRrTZ4YLCotzb:WJkj4iO9Bx3xGHZXBb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C058E0675A380F6CA255C30097A777699BB9A024F12CBCBD364EF6D6E330615E37236
sha3_384: 3ef086c2e25881db62bbea456f0daebc9af84832850e04c80deddb04987f7476587e93f14c4324f3c21a558a0481e862
ep_bytes: 558bec6aff689082480068d4bd450064
timestamp: 2012-08-09 09:56:14

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34318424 also known as:

BkavW32.Common.7557848A
LionicTrojan.Win32.Generic.lqH9
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.34318424
FireEyeGeneric.mg.b0b48a334f5bff89
SkyhighBehavesLike.Win32.Generic.bh
McAfeeArtemis!B0B48A334F5B
Cylanceunsafe
SangforTrojan.Win32.Agent.V1jm
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e05288
ArcabitTrojan.Generic.D20BA858
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.Generic.34318424
AvastWin32:MalwareX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
Trapminesuspicious.low.ml.score
EmsisoftApplication.Generic (A)
IkarusTrojan.Win32.LockScreen
JiangminTrojanClicker.Agent.ipp
VaristW32/Trojan.GRW.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R621018
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.93 (RDML:Su+M8TJ/PRACqX/P5sfKUw)
YandexTrojan.GenAsa!ksvpLca0bjg
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetPossibleThreat.PALLASNET.H
BitDefenderThetaGen:NN.ZexaF.36792.Wq0@aWwpOOeb
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Generic.34318424?

Trojan.Generic.34318424 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment