Trojan

Trojan.Generic.33874991 malicious file

Malware Removal

The Trojan.Generic.33874991 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33874991 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33874991?


File Info:

name: 26192229953D644CAC87.mlw
path: /opt/CAPEv2/storage/binaries/a4ec98920fe48b94cc398eb250428a4b4b7da6af5c216fa33ad3b679850313c9
crc32: 70349E97
md5: 26192229953d644cac8726d11fbe9908
sha1: d291f53e444f3cd4c223db59419a6e07595f017a
sha256: a4ec98920fe48b94cc398eb250428a4b4b7da6af5c216fa33ad3b679850313c9
sha512: be73af877e8d34740c056e2cd1a90d857a1fc2a241170845ea40033b9d346ce56b2af0bb126261e9e14726e9a879ddddd427370b411dc874afcf52bbb3e1b8d6
ssdeep: 49152:w7/0BeGy8+KK+BJkA7y0P8i/u2+Gu26SlcZj78TdVsJokpPOXQtu:wr0BeGXK+BJkQ/u2+bTUc8TdVdkhOXQA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11EC50112F6D280F6E17A863184672B3ADB329F024B15DB83A774FE4D5C322D1B93615B
sha3_384: 66927856bfdc13c5b1f289caa35bbec27e01f6b0bab28eb4c53931bf8a7973fce633685b112030dc7e9b36d844ff9f78
ep_bytes: 558bec6aff68f0546400685084470064
timestamp: 2023-06-01 17:14:35

Version Info:

FileVersion: 1.0.0.0
FileDescription: E筋软件修复工具
ProductName: E筋软件修复工具
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: E筋软件修复工具
Translation: 0x0804 0x04b0

Trojan.Generic.33874991 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lpDo
AVGWin32:Evo-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.33874991
FireEyeGeneric.mg.26192229953d644c
CAT-QuickHealRisktool.Flystudio.18570
ALYacTrojan.Generic.33874991
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Generic.33874991
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/MBRlock.baeac8ce
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e444f3
CyrenW32/S-480dd005!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.Generic.33874991
AvastWin32:Evo-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1346799
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Generic.33874991 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Hupigon.bnuu
AviraHEUR/AGEN.1346799
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D204E42F
GDataWin32.Application.PSE.18M7LFX
GoogleDetected
McAfeeArtemis!26192229953D
VBA32BScope.Trojan.Glupteba
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CF223
YandexTrojan.GenAsa!iU7Jf6XNfF0
IkarusTrojan.Win32.MBRlock
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36250.Bs0@a0IPYOib
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Generic.33874991?

Trojan.Generic.33874991 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment