Trojan

What is “Trojan.Generic.34398092”?

Malware Removal

The Trojan.Generic.34398092 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34398092 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.34398092?


File Info:

name: 3645B6856BB25818033B.mlw
path: /opt/CAPEv2/storage/binaries/fb5b8ac9a146dc67adf8b9a14653bac6bb241906ce2ae7da85d04a5aa31de4c9
crc32: A46310A2
md5: 3645b6856bb25818033ba09103e0f7ef
sha1: 7e0a543e335620e48d55586aba01f7a047ecb0e2
sha256: fb5b8ac9a146dc67adf8b9a14653bac6bb241906ce2ae7da85d04a5aa31de4c9
sha512: 240d5fe0b475acd6ec7963e33c66dd7eeac5b9b5bb52938b6ac47d532f2f3f0394d04b2a7fdedaac85a57eb755e8feb792af216ca792f6f29f66fa9340e578fa
ssdeep: 12288:KSbbRWutBQwaqdXiXi/cI0dG508RUi5tiE5IDAVRAdFmExWGmu4fZ/SMZoSy:fTZaqdiXSp0c02uFG6dAk3xMO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171052351526526CAE09B0ABE09A374B20CE5B4B2D1215B370F952CEF3D5EE2DD5A80CF
sha3_384: ce37eca5238796c4b364f828db0877b74a76715f2cf886db6ce9d43f9cf2d010336ec31beea18c8a3d3ebf1a49d5c60d
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 个人版程序
ProductName: 个人版程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序为个人自行编写的应用程序,感谢大家使用
Translation: 0x0804 0x04b0

Trojan.Generic.34398092 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Flystudio.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34398092
SkyhighBehavesLike.Win32.Generic.cc
ALYacTrojan.Generic.34398092
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderTrojan.Generic.34398092
VirITTrojan.Win32.Click2.DFZZ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
AvastWin32:Evo-gen [Trj]
TACHYONTrojan/W32.Agent.834560.IU
EmsisoftTrojan.Generic.34398092 (B)
DrWebTrojan.KillFiles.30088
VIPRETrojan.Generic.34398092
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3645b6856bb25818
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
Webroot
GoogleDetected
VaristW32/Backdoor.OQAD-2767
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Generic.D20CDF8C
GDataWin32.Riskware.FlyStudio.C
CynetMalicious (score: 100)
McAfeeArtemis!3645B6856BB2
MAXmalware (ai score=83)
VBA32Trojan.Wacatac
MalwarebytesGeneric.Malware.AI.DDS
IkarusWorm.Win32.FlyStudio
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FlyStudio.C!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e33562
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34398092?

Trojan.Generic.34398092 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment