Trojan

Trojan.Generic.33765991 removal tips

Malware Removal

The Trojan.Generic.33765991 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33765991 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.33765991?


File Info:

name: 2D607BEC198A99EB4E4D.mlw
path: /opt/CAPEv2/storage/binaries/4c217dcd63997c31488bc912668109bda17b0ea11c46dc1286ba976a38f122d9
crc32: 59A7C324
md5: 2d607bec198a99eb4e4d3dd19f0d6cf0
sha1: bfad2f0137dd5deb15852002e530b00795b70ca5
sha256: 4c217dcd63997c31488bc912668109bda17b0ea11c46dc1286ba976a38f122d9
sha512: 08d8fd8704ec79fa31bce809766293f390633d5adb5a5af524b45f87550cbcc7439924b96da1b63ab574bf6cd4c62e7690bfb3cb28b8816fb56b0291a6fd022a
ssdeep: 1536:0YcNlU919eQsWjcdBUZj3+YYCBOG6Gn82QD0lrikZDkjDe:4l81Mf7+ONGnzQD0lriL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129E37B1637C18672E2A2033119A98581673EBDF157B8CDD573E8101F0AF27D58B7EB62
sha3_384: 846fae8a88e11e715217bd429d7685333a912df23449305b99f2466d758cd09c3041402467ac3a3d67f6b409cced2bcd
ep_bytes: 7dd48b45d88b55e03bf90f8dbf000000
timestamp: 2019-06-13 13:45:31

Version Info:

0: [No Data]

Trojan.Generic.33765991 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33765991
FireEyeGeneric.mg.2d607bec198a99eb
CAT-QuickHealTrojan.Prepscram
McAfeeGenericRXVS-GX!2D607BEC198A
MalwarebytesMalware.AI.2653003641
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/EncPk.006b832b
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
CyrenW32/Agent.FWC.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Malware.Zusy-9957983-0
BitDefenderTrojan.Generic.33765991
AvastWin32:Evo-gen [Trj]
RisingVirus.CTS!1.DA0D (CLASSIC)
TACHYONTrojan/W32.Agent.147456.CNY
SophosMal/EncPk-FX
VIPRETrojan.Generic.33765991
TrendMicroTROJ_GEN.R03BC0DEI23
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Generic.33765991 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.Agent.AXD
JiangminTrojan.GenericML.aof
GoogleDetected
Antiy-AVLTrojan/Win32.Prepscram
ArcabitTrojan.Generic.D2033A67
ViRobotTrojan.Win.Z.Agent.147456.BBN
MicrosoftTrojan:Win32/Prepscram.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Prepscram.R567455
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36196.j4Z@aiERkub
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DEI23
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.FWC!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33765991?

Trojan.Generic.33765991 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment