Trojan

How to remove “Trojan.Generic.33499840”?

Malware Removal

The Trojan.Generic.33499840 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33499840 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33499840?


File Info:

name: DA30C63E0DCE4594D3C9.mlw
path: /opt/CAPEv2/storage/binaries/dc3963aa8bace195780038c1e2960a1b1824cfc44ac99078d6d8939e2a53de1d
crc32: FCC83ABC
md5: da30c63e0dce4594d3c9df249d3c7461
sha1: 95b241e65ceead751762bb4d32fa746aceb5170f
sha256: dc3963aa8bace195780038c1e2960a1b1824cfc44ac99078d6d8939e2a53de1d
sha512: d50412dec1fcb02e76a026ec64ab645a72a65716c63f10b4477cb78d8d1cf415c3a307c58455634548b2d8818078d1641fcf90c4b7276a797517275b296d098d
ssdeep: 49152:X8NY/8HQ069fcS05oYIFuqVjrsZ/M7i/V3aPV/tHcBAJrOvyoRErPUHtBW1v/S+b:W7/taPV/dcqxqj0J/S35HoBeJoviMd9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D36CF13F541C4B1D5190A7111B6573EAE78DB610B38CAC3EBE4EDB96C312E29B3A24D
sha3_384: 36255a518ca66f62914f5748e387d529045955ba6758e909c4e62a397da6d6d118ec39734bcfb68b0bcf9aa119fb2537
ep_bytes: 558bec6aff6828378d0068d0b8580064
timestamp: 2023-02-21 05:43:50

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 抖音达摩院旗舰版
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.33499840 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33499840
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.da30c63e0dce4594
McAfeeArtemis!DA30C63E0DCE
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Black.b41fc1bd
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.65ceea
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33499840
AvastWin32:TrojanX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.Generic.33499840
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftTrojan.Generic.33499840 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1KQMTX4
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftwin32.troj.undef.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Generic.D1FF2AC0
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C1892450
BitDefenderThetaGen:NN.ZexaF.36738.@t0@a0gTVoiH
ALYacTrojan.Generic.33499840
VBA32Trojan.Tiggre
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09DM23
IkarusTrojan.Black
MaxSecureDropper.Dinwod.frindll
FortinetPossibleThreat.PALLASNET.H
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.33499840?

Trojan.Generic.33499840 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment