Trojan

What is “Trojan.Generic.34373848”?

Malware Removal

The Trojan.Generic.34373848 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34373848 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings

How to determine Trojan.Generic.34373848?


File Info:

name: C57CCAC96188CC32BB8B.mlw
path: /opt/CAPEv2/storage/binaries/9f96eba2a21726891b2ca2bfe00330d5535676a72afcee15cdc45565ac3e3e9c
crc32: 41130FE7
md5: c57ccac96188cc32bb8be3d4e0a27781
sha1: 5e20274df443a30776745832637794b96372981f
sha256: 9f96eba2a21726891b2ca2bfe00330d5535676a72afcee15cdc45565ac3e3e9c
sha512: 2e41df9db7a5e62766199e518541f711c3d9807a3b44e4db94ea3a93ccb77a9f8f46af93a18a8fb949689a593ad3501849a0f261cdf17e41a72afbc3054303e1
ssdeep: 12288:tITqBhyZ6y8KHS/xB16T50BdNseiK/ru2vru2:tITkMpS5B4TodNseiKV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D058D01B2E180F2C6162531087A6776F6359F5A0B15DB8793F1FE6F39361E26C322A7
sha3_384: a177082179aae0db82887398677f47557ab41613e9c62a9b5bdc19fa2f712bda5b04a8a2dff658e159469526dde67632
ep_bytes: 558bec6aff686033490068a474450064
timestamp: 2013-04-13 15:03:44

Version Info:

FileVersion: 1.0.0.0
FileDescription: 跑跑喊话器
ProductName: 永永防邀请喊话器
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 永永版权
Translation: 0x0804 0x04b0

Trojan.Generic.34373848 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwTm
ElasticWindows.Generic.Threat
CynetMalicious (score: 100)
FireEyeGeneric.mg.c57ccac96188cc32
CAT-QuickHealHacktool.Flystudio.16558
SkyhighBehavesLike.Win32.Generic.bh
McAfeeArtemis!C57CCAC96188
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vgq4
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Spambot.500b82d2
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.df443a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
BitDefenderTrojan.Generic.34373848
MicroWorld-eScanTrojan.Generic.34373848
AvastWin32:Evo-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.Generic.34373848
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Generic.34373848 (B)
IkarusTrojan.Spambot
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.998
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D20C80D8
MicrosoftTrojan:Win32/Emotet!ml
VaristW32/A-449b2368!Eldorado
BitDefenderThetaGen:NN.ZexaF.36744.Xq0@ay4WRScb
ALYacTrojan.Generic.34373848
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CKM23
RisingTrojan.Generic@AI.100 (RDML:eEwsvI+NiZbM4ckiF5CRCg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.34373848?

Trojan.Generic.34373848 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment