Trojan

Trojan.Generic.33864785 malicious file

Malware Removal

The Trojan.Generic.33864785 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33864785 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33864785?


File Info:

name: F08DA77136F7B62DC350.mlw
path: /opt/CAPEv2/storage/binaries/c69aabe248a45dcf31b2520d7997a74df4e2c383fb09f64ac92ffb092927733b
crc32: 5769ACAC
md5: f08da77136f7b62dc35084e90e80a476
sha1: 28e237ea3e39295e52faac90cfff6ce87e559540
sha256: c69aabe248a45dcf31b2520d7997a74df4e2c383fb09f64ac92ffb092927733b
sha512: 3d59c03629ffd607b6bdd041520c04f32f98a444e6d38dcd978e49786b1b17791ef20e2cc0d619adc02b9e3c16bd68f0fbdd182eac81e75b5edfcdbb5f13dac5
ssdeep: 196608:1FrvuhHCsDKiOhlyyJVTlobRZYRzrGjym8AkZ:/ihHCsDKiO1jUR+KjH8AkZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184D6BE13E0428461C11113F12DB2463C6E35AFA14AF5C9E3FFDCFDA46BF2562A6AA50D
sha3_384: 073476d64160097a32eb1e44c5f8a93419c5ec100f0e237f320a25c60f625b915b9b7a1f0d8ebe0ce996d4df06590837
ep_bytes: 558bec6aff687856bd0068c416790064
timestamp: 2023-06-01 07:50:37

Version Info:

FileVersion: 10.2.0.0
FileDescription: 畅销助手
ProductName: 畅销助手
ProductVersion: 10.2.0.0
CompanyName: 11111
LegalCopyright: 11111 版权所有
Comments: 畅销助手
Translation: 0x0804 0x04b0

Trojan.Generic.33864785 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33864785
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.f08da77136f7b62d
ALYacTrojan.Generic.33864785
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Generic.D204BC51
CyrenW32/Trojan.IRG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33864785
AvastWin32:Evo-gen [Trj]
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.Generic.33864785
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.Generic.33864785 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.1KQMTX4
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R103592
McAfeeArtemis!F08DA77136F7
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H0CF423
RisingTrojan.Generic@AI.100 (RDML:eIOWzxz6fnykhOYYMMiJog)
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33864785?

Trojan.Generic.33864785 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment