Trojan

About “Trojan.Generic.33765816” infection

Malware Removal

The Trojan.Generic.33765816 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33765816 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.33765816?


File Info:

name: 9E2A489EAEF592CBC93A.mlw
path: /opt/CAPEv2/storage/binaries/37fd7c389c6c53257e4c9e422d6ddc9d94dfca698fc5d3636dcdd8c209eacb68
crc32: 7DBE6042
md5: 9e2a489eaef592cbc93ab80a2b0500a0
sha1: 5cfcd1e2bbf44c7268d720dcea56b944b7d4d805
sha256: 37fd7c389c6c53257e4c9e422d6ddc9d94dfca698fc5d3636dcdd8c209eacb68
sha512: ed8003ea2870b98503492626846f11f0d470a112cfeb16e78b4f566a2844568595f95bada6abcc25905e30686764394130f592a3272a14b021fa4ba2a01830bc
ssdeep: 6144:5V4jPjjJmJPUcjy022w0XzJchzmUr29UYuo2LcYeFjdgPzNt9opQBg+Y/:uhI9uTpaJSzmguUYuo2LUmoTX/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3C4961262E54128F0F33A70697823350B7B7CA1AA3DC28F419855AD5EF3E80ED757A7
sha3_384: ef12fc8658b5893179b6052aaf15e593ba40d4444fba4d7350b56bca32d05d042afdff6195ff12d57374cb869db8a5df
ep_bytes: b8001100002be0be0004000150588bfc
timestamp: 2008-04-13 18:33:39

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Auto Check Utility
FileVersion: 5.1.2600.5512 (xpsp.080413-2111)
InternalName: AutoChk
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: AutoChk.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.5512
Translation: 0x0409 0x04b0

Trojan.Generic.33765816 also known as:

LionicTrojan.Win32.Ekstak.4!c
DrWebWin32.Siggen.29
CynetMalicious (score: 100)
CAT-QuickHealW32.Infector.A5
McAfeeW32/HWorld!9E2A489EAEF5
ZillyaTrojan.Ekstak.Win32.69725
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Hematite.8b7eb231
K7GWVirus ( 00508e1d1 )
K7AntiVirusVirus ( 00508e1d1 )
CyrenW32/Trojan.DXT.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.JDFEQGQ
APEXMalicious
ClamAVWin.Virus.Hematite-6232506-0
KasperskyHEUR:Trojan.Win32.Ekstak.gen
BitDefenderTrojan.Generic.33765816
NANO-AntivirusVirus.Win32.Infector.emtrum
MicroWorld-eScanTrojan.Generic.33765816
AvastWin32:Evo-gen [Trj]
TencentVirus.Win32.Infector.ya
EmsisoftTrojan.Generic.33765816 (B)
F-SecureTrojan.TR/Agent.qhtpx
BaiduWin32.Trojan.Agent.awj
VIPRETrojan.Generic.33765816
TrendMicroTROJ_GEN.R002C0DEL23
McAfee-GW-EditionW32/HWorld!9E2A489EAEF5
FireEyeGeneric.mg.9e2a489eaef592cb
SophosW32/HWorld-A
GDataTrojan.Generic.33765816
AviraTR/Agent.qhtpx
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.Infector.gen
XcitiumVirus.Win32.Hematite.A@77ycil
ArcabitTrojan.Generic.D20339B8
ZoneAlarmHEUR:Trojan.Win32.Ekstak.gen
MicrosoftVirus:Win32/Hematite.A
GoogleDetected
AhnLab-V3Virus/Win.Hworld.R556194
VBA32Virus.Hematite
TACHYONVirus/W32.Hematite
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DEL23
RisingVirus.Agent!1.B308 (CLASSIC)
IkarusTrojan.Agent
MaxSecureVirus.W32.Infector.Gen
FortinetW32/Agent.D17
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.2bbf44
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33765816?

Trojan.Generic.33765816 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment