Trojan

Trojan.Generic.33734659 malicious file

Malware Removal

The Trojan.Generic.33734659 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33734659 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33734659?


File Info:

name: 7B92D78F8148E4584634.mlw
path: /opt/CAPEv2/storage/binaries/47bbe43b6ee300a2bfda3722e74032537f792bf655fe154f282e883adbdfffb9
crc32: 8A4A660B
md5: 7b92d78f8148e45846341c0d2419ca6a
sha1: c8119634549e946dac5d21a586d4179164340d54
sha256: 47bbe43b6ee300a2bfda3722e74032537f792bf655fe154f282e883adbdfffb9
sha512: 71c510d0cc19f972ca442aa51dc7141ee4895c3f970b0da313a1192b3b0581847a5c81cf6852fb3b7cd17ca7bc91aa1c32e7225b985f1d41b4f1b4d522e06cb0
ssdeep: 1536:9AJ/6ClIRp3KNmNFIAG4vSUTjGeXMO2IUHGTCa7dP1I+5Nt/zfyv0wlb:WJIz3KmFIAG0Tj1TNTCctjrfyv0w
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F2C3120EB0650C1EE1DE73B0A3E221FF4CA3485AF485AA8F6744D469D9FE9413434B6E
sha3_384: cc5adcf24c0027bc6a1dfb3a0084168cf8e0fe4d5f2913b620a4b95bb28b7da4fd3c79030124db4138d3c9dbc5333d13
ep_bytes: 60be26164ede4f01d281efa2656acd61
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.33734659 also known as:

LionicTrojan.Win32.Agent.Y!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.33734659
McAfeeGenericRXAA-FA!7B92D78F8148
Cylanceunsafe
VIPRETrojan.Generic.33734659
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Generic.33734659
K7GWTrojan ( 0057fe481 )
K7AntiVirusTrojan ( 0057fe481 )
BitDefenderThetaGen:NN.ZexaF.36250.hmW@aeTLZM
CyrenW32/Injector.AGA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaTrojan:Win32/Injector.bf8725b1
AvastWin32:Evo-gen [Trj]
RisingTrojan.Kryptik!1.D12D (CLASSIC)
EmsisoftTrojan.Generic.33734659 (B)
F-SecureHeuristic.HEUR/AGEN.1333434
TrendMicroTROJ_GEN.R002C0GEI23
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.7b92d78f8148e458
SophosMal/Generic-S
IkarusTrojan.Spy.Agent
GDataTrojan.Generic.33734659
AviraHEUR/AGEN.1333434
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ffp
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D202C003
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.R542946
Acronissuspicious
VBA32Trojan.Copak
ALYacTrojan.Generic.33734659
MalwarebytesTrojan.Dropper.UPX
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0GEI23
TencentTrojan.Win32.Copak.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33734659?

Trojan.Generic.33734659 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment