Trojan

Trojan.Generic.33754293 removal guide

Malware Removal

The Trojan.Generic.33754293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33754293 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33754293?


File Info:

name: F9340205963A76F93C3E.mlw
path: /opt/CAPEv2/storage/binaries/83265fdf3b2b68fe2f02d78fd441c07a5a95f3c0d5497eb329b82f428614d9e3
crc32: DD2DF492
md5: f9340205963a76f93c3e6dae133ad8fa
sha1: eaeec73044ac728af79e316f0c1d8c5af456fe04
sha256: 83265fdf3b2b68fe2f02d78fd441c07a5a95f3c0d5497eb329b82f428614d9e3
sha512: ebca956f543179e452ced76665ff71b07ce5f7ada5fde3ef2c1cda620b3d59e4dedb09085f672b93faea6d8597ae4ae5a8b6e8bd1b1931afee7ca755943b1d2f
ssdeep: 49152:6BJ5GzyV4p6duCU8N6TI+s8KuqGaX0ToIBAUZLYz/d8d4:0o04p6d+KYJBAUZLsd8d4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175E5BF13F3C2C4B2E152367014BB5739AA75EE211F258AC3B7E8FE656D332B19326149
sha3_384: 98e965aba948f33902989679e697dd3d162fe47da348373a25ed825520c2b16873168d82209f5434dc0e706164502135
ep_bytes: 558bec6aff68886468006894bf510064
timestamp: 2023-05-14 13:55:50

Version Info:

FileVersion: 2.1.2.0
FileDescription: 赛尔号h5登录器
ProductName: CHIKA - 夜色H5登录器
ProductVersion: 2.1.2.0
CompanyName: booooop
LegalCopyright: booooop 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.33754293 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lIa2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33754293
FireEyeGeneric.mg.f9340205963a76f9
ALYacTrojan.Generic.33754293
MalwarebytesTrojan.MalPack.FlyStudio
SangforTrojan.Win32.Agent.Vknk
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.Generic.33754293
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
AlibabaTrojan:Win32/Generic.966012bf
ViRobotTrojan.Win.Z.Agent.3104768.G
EmsisoftTrojan.Generic.33754293 (B)
VIPRETrojan.Generic.33754293
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Generic.D2030CB5
GDataWin32.Trojan.PSE.10248TU
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R581984
McAfeeArtemis!F9340205963A
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Glupteba
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R053H09EK23
IkarusTrojan.Win32
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.36250.9s0@aOqINwlH
Cybereasonmalicious.044ac7

How to remove Trojan.Generic.33754293?

Trojan.Generic.33754293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment