Trojan

Trojan.Generic.34422838 removal instruction

Malware Removal

The Trojan.Generic.34422838 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34422838 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.34422838?


File Info:

name: 20D9F19260CA3FF4DDE9.mlw
path: /opt/CAPEv2/storage/binaries/b083b94357ec48d3b3da81bb85a6737af08a8c27be4ff0849d71908da6e00fbe
crc32: 23431960
md5: 20d9f19260ca3ff4dde9ccbeeeca048f
sha1: 2c7f86cb366fcc1d299f387ad836e364eaf969fb
sha256: b083b94357ec48d3b3da81bb85a6737af08a8c27be4ff0849d71908da6e00fbe
sha512: 8906bde642386e46abc5f25556f676d2b56ac895ac9579aa2fa0fab6c5dae9396599557c43f972dcd4e8a404b785afa08f2bd31dd452df6f2e49ff8a3a5779b3
ssdeep: 3072:qn65B0R+cd/u22kQLJzK5Np2dlUX0+Cx17F8QRJZKmOK3outKvp3Y1qp3Y1g:q6Hs+cdbGzsFwT7SMJMzUoSwe1qe1g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B1402A0BB6DCC25C0C11BBB08BB8359C0F0DF7A5754CB92BBB05A4A1C747915BBA785
sha3_384: c3d4e0ca9bc0ef74a587dcfd8559be899d30a6accd2af6f2c4f214402fc4c34c6c123c664e250c0f3b5557447ed18984
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34422838 also known as:

CyrenCloudW32/S-759a1e41!Eldorado
BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.34422838
FireEyeGeneric.mg.20d9f19260ca3ff4
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!20D9F19260CA
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vu6s
K7AntiVirusTrojan ( 005194cc1 )
K7GWTrojan ( 005194cc1 )
Cybereasonmalicious.b366fc
ArcabitTrojan.Generic.D20D4036
VirITTrojan.Win32.Click2.DFZZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Xegumumune-9882952-0
BitDefenderTrojan.Generic.34422838
AvastWin32:GenMalicious-IY [Trj]
Ad-AwareTrojan.Generic.34422838
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.Generic.34422838
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
Webroot
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
MicrosoftPWS:Win32/Zbot!ml
GDataWin32.Riskware.FlyStudio.C
VaristW32/S-759a1e41!Eldorado
ALYacTrojan.Generic.34422838
MAXmalware (ai score=81)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CLD23
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
AVGWin32:GenMalicious-IY [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34422838?

Trojan.Generic.34422838 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment