Categories: Trojan

Trojan.Generic.33754293 removal guide

The Trojan.Generic.33754293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33754293 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33754293?


File Info:

name: F9340205963A76F93C3E.mlwpath: /opt/CAPEv2/storage/binaries/83265fdf3b2b68fe2f02d78fd441c07a5a95f3c0d5497eb329b82f428614d9e3crc32: DD2DF492md5: f9340205963a76f93c3e6dae133ad8fasha1: eaeec73044ac728af79e316f0c1d8c5af456fe04sha256: 83265fdf3b2b68fe2f02d78fd441c07a5a95f3c0d5497eb329b82f428614d9e3sha512: ebca956f543179e452ced76665ff71b07ce5f7ada5fde3ef2c1cda620b3d59e4dedb09085f672b93faea6d8597ae4ae5a8b6e8bd1b1931afee7ca755943b1d2fssdeep: 49152:6BJ5GzyV4p6duCU8N6TI+s8KuqGaX0ToIBAUZLYz/d8d4:0o04p6d+KYJBAUZLsd8d4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T175E5BF13F3C2C4B2E152367014BB5739AA75EE211F258AC3B7E8FE656D332B19326149sha3_384: 98e965aba948f33902989679e697dd3d162fe47da348373a25ed825520c2b16873168d82209f5434dc0e706164502135ep_bytes: 558bec6aff68886468006894bf510064timestamp: 2023-05-14 13:55:50

Version Info:

FileVersion: 2.1.2.0FileDescription: 赛尔号h5登录器ProductName: CHIKA - 夜色H5登录器ProductVersion: 2.1.2.0CompanyName: booooopLegalCopyright: booooop 版权所有Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Trojan.Generic.33754293 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lIa2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.33754293
FireEye Generic.mg.f9340205963a76f9
ALYac Trojan.Generic.33754293
Malwarebytes Trojan.MalPack.FlyStudio
Sangfor Trojan.Win32.Agent.Vknk
K7AntiVirus Trojan ( 005246d51 )
BitDefender Trojan.Generic.33754293
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_70% (D)
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
ClamAV Win.Malware.Trojanx-9951053-0
Alibaba Trojan:Win32/Generic.966012bf
ViRobot Trojan.Win.Z.Agent.3104768.G
Emsisoft Trojan.Generic.33754293 (B)
VIPRE Trojan.Generic.33754293
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI – Suspicious PE
Google Detected
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.FlyStudio.a
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Arcabit Trojan.Generic.D2030CB5
GData Win32.Trojan.PSE.10248TU
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R581984
McAfee Artemis!F9340205963A
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Glupteba
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R053H09EK23
Ikarus Trojan.Win32
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.ELG!tr.pws
BitDefenderTheta Gen:NN.ZexaF.36250.9s0@aOqINwlH
Cybereason malicious.044ac7

How to remove Trojan.Generic.33754293?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago