Trojan

Trojan.Generic.33742134 removal

Malware Removal

The Trojan.Generic.33742134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33742134 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33742134?


File Info:

name: 8085E5AE07C5917094D5.mlw
path: /opt/CAPEv2/storage/binaries/2c4262c59e6223ce21b2700ebdf42b47641689db6ec480bbd110672dbf9a3f38
crc32: 09A7788A
md5: 8085e5ae07c5917094d51706efce52d4
sha1: 727f9a937f1cf5711a6e8325a51ba9faac392394
sha256: 2c4262c59e6223ce21b2700ebdf42b47641689db6ec480bbd110672dbf9a3f38
sha512: 93a1d3e7e2cc3957fef8d87991d5e382672f64f2f229ddecffb186e128029fa286e23a312d9304040f6e7c889b9b4278dbf9c68f6519b775564488455f79a690
ssdeep: 98304:2tdvJ+k+9M0flG4wrjFWb4fa/zCs0DH+U4Di8fj8g4r4T6ybQ6eYO8W:2tdvs9MzElry+U4DrjMrYnQCk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19556E023E25184F1E028167051B707386F749FB21A758A43D7D8FDB9BE72322AB6711E
sha3_384: 8224d377598c4a98380d134852ca3847356cb43559ba08a409acf058bb4784767bba440dc1e94e81756cbc4e469d4d50
ep_bytes: 558bec6aff68080a6400685813560064
timestamp: 2023-05-07 20:15:50

Version Info:

FileVersion: 1.91.0.0
FileDescription: Taxin
ProductName: 商户端
ProductVersion: 1.91.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: Taxin
Translation: 0x0804 0x04b0

Trojan.Generic.33742134 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwTx
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33742134
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.8085e5ae07c59170
CAT-QuickHealTrojan.Agent
McAfeeArtemis!8085E5AE07C5
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33742134
AvastWin32:TrojanX-gen [Trj]
EmsisoftTrojan.Generic.33742134 (B)
VIPRETrojan.Generic.33742134
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.33742134
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Generic.D202DD36
ViRobotTrojan.Win.Z.Agent.6459392.A
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Malware-gen.C5430568
VBA32BScope.Downloader.ChinDowl
ALYacTrojan.Generic.33742134
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002H0CEJ23
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33742134?

Trojan.Generic.33742134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment