Trojan

Trojan.Generic.34348653 (file analysis)

Malware Removal

The Trojan.Generic.34348653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34348653 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.34348653?


File Info:

name: E092EFF468BF75B4E04D.mlw
path: /opt/CAPEv2/storage/binaries/566624f2d4761d4aefe36d9ddc593faa47dd5ffed2815b2a2bc016558dc2c7ed
crc32: 46F97636
md5: e092eff468bf75b4e04d78ba0d455d1e
sha1: 1b56ecad2c734a4a853f8b51467638fdeb1a09ad
sha256: 566624f2d4761d4aefe36d9ddc593faa47dd5ffed2815b2a2bc016558dc2c7ed
sha512: 051cb510632f6d8efeff51238125aa6b98c7347d903dbf11912329397959dc368c5bfb8dd2c813f43013ca6eb7024b36d30d7c5e2bc72d3d7dadf72e223af3e4
ssdeep: 49152:7uMsLX/aaOIqfTZaqdwk0c05HGizqsRq:HSX/aa5gYqdwkLcHHui
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AA5E122B6C2C0F2CA2B153088653BB5A675BE869B10CFD76364FF2D7D365D0D83611A
sha3_384: 3a061efa2c1012efa4e1d73c69e84864400adfdbf4a5a9c623c0c6837de001a6e2125b4fec3a13b46ce6192090c9cf5a
ep_bytes: 558bec6aff6800ab5d0068d4f5470064
timestamp: 2012-01-02 12:20:02

Version Info:

0: [No Data]

Trojan.Generic.34348653 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mnQ7
ElasticWindows.Generic.Threat
MicroWorld-eScanTrojan.Generic.34348653
ClamAVWin.Trojan.Flystudio-9943951-0
FireEyeGeneric.mg.e092eff468bf75b4
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!E092EFF468BF
Cylanceunsafe
SangforTrojan.Win32.Agent.Vm9x
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Generic.D20C1E6D
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.34348653
AvastWin32:Evo-gen [Trj]
SophosMal/Generic-S
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.Generic.34348653
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Generic.34348653 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLRiskWare/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Application.PSE.1OV7PVV
VaristW32/Trojan.CLL.gen!Eldorado
BitDefenderThetaGen:NN.ZexaF.36744.asW@a824MhaH
ALYacTrojan.Generic.34348653
MAXmalware (ai score=85)
VBA32BScope.Trojan.Spambot
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CJI23
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.d2c734
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34348653?

Trojan.Generic.34348653 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment