Trojan

About “Trojan.Generic.33450804” infection

Malware Removal

The Trojan.Generic.33450804 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33450804 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Uses XCOPY for copying files
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.33450804?


File Info:

name: 9CE9F5C2D95C6297325D.mlw
path: /opt/CAPEv2/storage/binaries/3ae20b6f8822b7ae190bf30488632192a7ddb6f6a37d9da434e64f6dc891cd25
crc32: 52E8B51F
md5: 9ce9f5c2d95c6297325da5ba59d956b6
sha1: d772ebb18a129c6c9a273d73ca34d1b2f66011fd
sha256: 3ae20b6f8822b7ae190bf30488632192a7ddb6f6a37d9da434e64f6dc891cd25
sha512: 11fbb7631b42bf6d2e72aa99135d5b30aced8716036ab7f56c2ac036efc51f2b8e570587f153474ee083e3540811e43caad3ed016eadfc03002574e1e0f97b89
ssdeep: 24576:OoS2TVmHNWMRXVJ2WxfUKbuMOXfXYnTQGj9:PS2TkAMRFJ2yBuZfXGbR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C2152301B3F205B7EBF2047541A5267F73359A309BD8A5C7C31D1943E6426CAAB3E2E9
sha3_384: 7c42e0cb22ee23a6060e5f7b85529d6747ea34b9c4a6e98775a8b9f6e7454aa0b021905dc61f7a10e21a35372f987e68
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan.Generic.33450804 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.DelFiles.4!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-10011119-0
SkyhighBehavesLike.Win32.Generic.cc
ALYacTrojan.Generic.33450804
Cylanceunsafe
VIPRETrojan.Generic.33450804
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a38c01 )
BitDefenderTrojan.Generic.33450804
K7GWTrojan ( 005a38c01 )
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/DelFiles.NKH
CynetMalicious (score: 100)
AlibabaTrojan:BAT/DelFiles.94e716e4
MicroWorld-eScanTrojan.Generic.33450804
AvastWin32:Trojan-gen
TencentWin32.Trojan.Ad.Ngil
EmsisoftTrojan.Generic.33450804 (B)
F-SecureTrojan.TR/AD.Nekark.wnzhn
FireEyeGeneric.mg.9ce9f5c2d95c6297
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/AD.Nekark.wnzhn
MAXmalware (ai score=83)
ArcabitTrojan.Generic.D1FE6B34
GDataTrojan.Generic.33450804
McAfeeArtemis!9CE9F5C2D95C
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CB424
RisingTrojan.Generic@AI.96 (RDML:9MGFfx/AQFi1cQ5SSzGBfg)
IkarusTrojan.BAT.Delfiles
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36744.4uW@aeFYj1l
AVGWin32:Trojan-gen
Cybereasonmalicious.18a129
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33450804?

Trojan.Generic.33450804 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment