Trojan

About “Trojan.Generic.33852758” infection

Malware Removal

The Trojan.Generic.33852758 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33852758 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33852758?


File Info:

name: 9602038A7E4F0377C0DD.mlw
path: /opt/CAPEv2/storage/binaries/b70beff0505c5ac81eaf6296fe1ff38d228d7f592d9709fcc3d18510cf2b4503
crc32: B2702A83
md5: 9602038a7e4f0377c0dd46ce9b02f4c9
sha1: 560229d90fe4d4ff8f683a5ce80e4ae817bee819
sha256: b70beff0505c5ac81eaf6296fe1ff38d228d7f592d9709fcc3d18510cf2b4503
sha512: 70ac84fc84a8e897c28a7f8efcdcab35905fea57fb637f1049f117b37b353f4dded358dbc478b65d9c5db3af5e52887035035082b5bd1e6f60693a8762860716
ssdeep: 196608:JZeTVI/q06xVakoGBMMkqMkJ6xV01N1SqoGBJHO4gFUwiQnMkW6xVXYLdyNn1lIm:J2e/q7akPK01N0qPJHO4ikWekO/qV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159C612F371044BBEFC3B527264AE9FB832457CDE66C23A0AA489735A4DC7420772651B
sha3_384: f6efb000189871d5a6fdf47f5828443ca6a390697248b9be1fbcac9500f12d73787383075a9522ad91c47b7e33fcc23b
ep_bytes: f9720f64edc7ca3ddcc3b42381173954
timestamp: 2022-12-16 02:13:43

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.33852758 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lv6F
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.33852758
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.9602038a7e4f0377
ALYacTrojan.Generic.33852758
MalwarebytesPUP.Optional.ChinAd
VIPRETrojan.Generic.33852758
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f54a1 )
AlibabaTrojan:Win32/BlackMoon.0f393970
K7GWTrojan ( 0040f54a1 )
Cybereasonmalicious.90fe4d
CyrenW32/S-ea8e18be!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33852758
NANO-AntivirusTrojan.Win32.RiskGen.dpljlw
AvastWin32:TrojanX-gen [Trj]
RisingPacker.Win32.Agent.f (CLASSIC)
EmsisoftApplication.Generic (A)
TrendMicroTROJ_GEN.R002C0PF323
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.6UTZ9I
JiangminTrojan/Pasta.bad
MAXmalware (ai score=81)
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Generic.D2048D56
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.C5299647
McAfeeFlyagent.d
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PF323
IkarusPUA.BlackMoon
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.BELF!tr
BitDefenderThetaGen:NN.ZexaF.36250.@t0@aeyR0EaH
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan.Generic.33852758?

Trojan.Generic.33852758 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment