Trojan

About “Trojan.Generic.34406510” infection

Malware Removal

The Trojan.Generic.34406510 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34406510 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.34406510?


File Info:

name: 89543372CCB51422D2F9.mlw
path: /opt/CAPEv2/storage/binaries/c3d628070d69f23746f0edcede806e8aa451dc9c63d810e5c0283481b45b476d
crc32: 3E41093F
md5: 89543372ccb51422d2f90aa1b1a466ec
sha1: b279ccf5ed5fdd5eb0aba91b77670f5585efd105
sha256: c3d628070d69f23746f0edcede806e8aa451dc9c63d810e5c0283481b45b476d
sha512: 0dff24241646b2b71c019cf9116bbb38fc3cbc2407f037616a2d38e52ff739dd3652c6627d878f22410cdf1ba4c15468c756d6cb7dca7c4a285e744524e963de
ssdeep: 6144:FcC32o0slYybGCLeang/o0mnWGsOqYCaATWaF1stZd6Hs1wVGYwTbXJ:FmF0bDvnFdWGsO7xJ4s1w1wx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1497423F24FF3A4ACD1C1083B7F17AC28E512BE564F731F5596212EDD2C31296AA89721
sha3_384: fe1dfd085b6d810952b6aff5a09d2aef859f479676970787584849c053752f2a43dd391e8acf805516b690c018a5f517
ep_bytes: 60be007046008dbe00a0f9ff5783cdff
timestamp: 2011-10-22 14:10:56

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34406510 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.fc
ALYacTrojan.Generic.34406510
MalwarebytesPUP.Optional.ChinAd
VIPRETrojan.Generic.34406510
SangforTrojan.Win32.Save.a
BitDefenderTrojan.Generic.34406510
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusRiskware.Win32.TrjGen.bsjxkc
MicroWorld-eScanTrojan.Generic.34406510
AvastWin32:MalwareX-gen [Trj]
EmsisoftApplication.Generic (A)
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.89543372ccb51422
SophosGeneric Reputation PUA (PUA)
GDataTrojan.Generic.34406510
WebrootW32.Malware.Gen
VaristW32/Trojan.GRW.gen!Eldorado
Antiy-AVLTrojan/Win32.CoinMiner
Kingsoftmalware.kb.b.780
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Generic.D20D006E
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
McAfeeFlyagent.d
MAXmalware (ai score=89)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06JQ23
YandexTrojan.GenAsa!tBsYbfeh/II
SentinelOneStatic AI – Suspicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.BELF!tr
BitDefenderThetaGen:NN.ZexaF.36744.vmKfaCUzL3ib
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34406510?

Trojan.Generic.34406510 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment