Trojan

Should I remove “Trojan.Generic.33417788”?

Malware Removal

The Trojan.Generic.33417788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33417788 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.33417788?


File Info:

name: 8A66F0BBF0FF9A194F0B.mlw
path: /opt/CAPEv2/storage/binaries/b0abe46d3da818f907f24b333cf8838d38fabbcd1658e159f072860ab77ec44e
crc32: B3D28C49
md5: 8a66f0bbf0ff9a194f0b2527d1390c66
sha1: 075f53f8a873a2df0d10dcf1c8b27143011abbca
sha256: b0abe46d3da818f907f24b333cf8838d38fabbcd1658e159f072860ab77ec44e
sha512: 2348b9e40a067f0435ee78c6794f88710dbb66e14effc3d84fcff59d4732052c3709d26207ec2af86d2a84e35a55a8456cbffbee0d495a8d54ae4f9d2b4dff74
ssdeep: 1536:lTXB+5p3BPwH/lM4tmJIxqG0/7vdTosxUxPpZzmbOcVf2nxqG0/7vd5:lTs3BIflNmJIxqdLdTO/ZzmKZxqdLd5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3A33A7226E5A2E2E1163DF0D4666B29BB76AEF21921C94F17F835DD58F0243CC0349E
sha3_384: 673f88e61220cac72d662b5f7624dc090a417cc30697932ce78fa0cc1a06730bd9aa27cc534915421da89ae2f371f84d
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-02-21 19:46:29

Version Info:

0: [No Data]

Trojan.Generic.33417788 also known as:

LionicRiskware.Win32.Agent.1!c
MicroWorld-eScanTrojan.Generic.33417788
FireEyeTrojan.Generic.33417788
McAfeeArtemis!8A66F0BBF0FF
SangforDownloader.Win32.Agent.Vkwn
AlibabaDownloader:Win32/Generic.dd7b624f
CyrenW32/Adware.ZCDD-5577
Elasticmalicious (high confidence)
Paloaltogeneric.ml
ClamAVWin.Adware.RelevantKnowledge-9939891-0
Kasperskynot-a-virus:Downloader.Win32.Agent.edef
BitDefenderTrojan.Generic.33417788
AvastWin32:PUP-gen [PUP]
SophosGeneric Reputation PUA (PUA)
DrWebTrojan.Siggen9.53672
VIPRETrojan.Generic.33417788
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Generic.33417788 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.33417788
GoogleDetected
ArcabitTrojan.Generic.D1FDEA3C
ZoneAlarmnot-a-virus:Downloader.Win32.Agent.edef
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacTrojan.Generic.33417788
MAXmalware (ai score=88)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R067H07D823
MaxSecureTrojan.Malware.121218.susgen
FortinetNSIS/Agent.3672!tr.dldr
AVGWin32:PUP-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_90% (D)

How to remove Trojan.Generic.33417788?

Trojan.Generic.33417788 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment