Trojan

Trojan.Generic.34597401 removal instruction

Malware Removal

The Trojan.Generic.34597401 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34597401 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.34597401?


File Info:

name: 9A6ED7956976378C8C67.mlw
path: /opt/CAPEv2/storage/binaries/f7f44398428701dff7cc9b40938b926915810a1c97a58495ac2ba0fc08740154
crc32: 9783F432
md5: 9a6ed7956976378c8c67f4d162b80021
sha1: a8a9ad421d924c153d1194cd8180c1980f96a9a4
sha256: f7f44398428701dff7cc9b40938b926915810a1c97a58495ac2ba0fc08740154
sha512: 58155fe01f9ac25422ceedb5d8e5d347d13e33d2bf9e0643a4d8ab5d62817d84a91cf9dc582c94273c45d5dc59ca671e571a9bf42c8a33fb2f3774d402e99590
ssdeep: 24576:wqDEvCTbMWu7rQYlBQcBiT6rprG8aFVt:wTvC/MTQYxsWR7aFV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: d80e7e7b99751541e012528604586b240f3cb2f7e94ef40b3c9e6456963acc89940372479a3c8dbd25d455565483ddd3
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-11 12:56:21

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.34597401 also known as:

LionicTrojan.Win64.Injects.ts93
MicroWorld-eScanTrojan.Generic.34597401
FireEyeGeneric.mg.9a6ed7956976378c
SkyhighBehavesLike.Win32.Genericuh.ch
McAfeeRDN/Real Protect-LS
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Protect.b8b593f6
K7GWTrojan ( 005b010d1 )
K7AntiVirusTrojan ( 005b010d1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Autoit.OPN
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.34597401
AvastWin32:Malware-gen
TACHYONTrojan/W32.Bingoml.916480.C
SophosMal/Generic-S
F-SecureTrojan.TR/AutoIt.ufyhr
DrWebTrojan.DownLoader46.48966
VIPRETrojan.Generic.34597401
TrendMicroTROJ_GEN.R002C0PAH24
EmsisoftTrojan.Generic.34597401 (B)
IkarusTrojan.Win32.Autoit
JiangminTrojan.Script.awbz
GoogleDetected
AviraTR/AutoIt.ufyhr
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D20FEA19
GDataTrojan.Generic.34597401
VaristW32/Bingoml.G.gen!Eldorado
VBA32TrojanSpy.Autoit.gen
ALYacTrojan.Generic.34597401
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0PAH24
SentinelOneStatic AI – Malicious PE
FortinetW32/Autoit.OPN!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan.Generic.34597401?

Trojan.Generic.34597401 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment