Trojan

What is “Trojan.Generic.34360071”?

Malware Removal

The Trojan.Generic.34360071 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34360071 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.34360071?


File Info:

name: C29CC8F172131775778F.mlw
path: /opt/CAPEv2/storage/binaries/7bf15458f93a568d57b7c63491b13a3e28d8c5f4c938874e827243d0dc58ab3e
crc32: DC09D552
md5: c29cc8f172131775778fb2f0554f84e8
sha1: 9f0e2c6e675b94553f0432550a98933a01e46806
sha256: 7bf15458f93a568d57b7c63491b13a3e28d8c5f4c938874e827243d0dc58ab3e
sha512: 8b0ffcca0ecbb4a3077222e987ff2f74cb252a9c950e35324366c5a95261d0e76137f0c7a084eb2da7f613e55f6c83f4cdc49eb3654f50672d7a2be1a6e46518
ssdeep: 3072:ja3XdEVAx5JPk4wFLFLBYaexY8LlITQU/kR:jauVANsL/LBY/Y8LlI0UcR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116B38DA6D70142D4FC19577994371E57A2E7BEF67AF0A30E1ADC3970AF736C2480481A
sha3_384: f0ba38d52debc48447579daccca90a3d0a3a6f98686fcdeaf99eeb9fafaef6caff90116480baabf984f3be641831970a
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34360071 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Genome.lZuR
Elasticmalicious (high confidence)
DrWebTrojan.Click2.56783
MicroWorld-eScanTrojan.Generic.34360071
SkyhighBehavesLike.Win32.GenDownloader.cc
McAfeeArtemis!C29CC8F17213
MalwarebytesPUP.Optional.ChinAd
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005194cc1 )
K7GWTrojan ( 005194cc1 )
Cybereasonmalicious.e675b9
ArcabitTrojan.Generic.D20C4B07
VirITTrojan.Win32.Click2.DFZZ
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.Generic.34360071
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.QQPass.x
EmsisoftApplication.Generic (A)
VIPRETrojan.Generic.34360071
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c29cc8f172131775
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
Webroot
VaristW32/S-759a1e41!Eldorado
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Riskware.FlyStudio.C
GoogleDetected
ALYacTrojan.Generic.34360071
TACHYONTrojan/W32.Agent.115200.HC
Cylanceunsafe
RisingTrojan.Generic@AI.98 (RDML:y3PJ2PumQDpnHaFXUeP6QA)
IkarusWorm.SuspectCRC
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Trojan.Generic.34360071?

Trojan.Generic.34360071 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment