Trojan

Trojan.Generic.33907476 (file analysis)

Malware Removal

The Trojan.Generic.33907476 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33907476 virus can do?

  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.33907476?


File Info:

name: B612E2B9780930787247.mlw
path: /opt/CAPEv2/storage/binaries/4993ec4eaa0518227bd89cf6fcbabb3bfcb1dae89569ce67a608f22703af48c2
crc32: 83A79841
md5: b612e2b97809307872474271b488a5c6
sha1: aa0dbc22807a39d15289670bbdafcf3bc50cb33f
sha256: 4993ec4eaa0518227bd89cf6fcbabb3bfcb1dae89569ce67a608f22703af48c2
sha512: 850ddb47fd5d90b6198291a13f0e984a2ad60fa5c6efda45bb11a1b5efe25e6597e543da638c227df205b41f8e08d5fd1e1daa115afa20819660229b1767e7ab
ssdeep: 1536:YkIXRpYDj0/cukxyQeb9aGcXLJQobMIhi18OZn7LjOgecYwLBzzTtpqKmY7:YrXRpEm5nb4nXqob0Act2z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15493F106A9ECA1A2CF284BFD9CD2E3430A66C6A75947D7DFF44E25211F097A11D23363
sha3_384: 2fcfd46fb24ed690b0b3fd064f0665eec49c6847767525add60abb5f2478e839ad92d8050307a381023dc33f385a6339
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-06 15:06:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.7.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

Trojan.Generic.33907476 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanTrojan.Generic.33907476
ClamAVWin.Malware.Enigmaprotector-9874743-0
FireEyeGeneric.mg.b612e2b978093078
ALYacTrojan.Generic.33907476
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005596e01 )
AlibabaTrojanPSW:MSIL/Stealer.9e09b583
K7GWTrojan ( 005596e01 )
Cybereasonmalicious.2807a3
ArcabitTrojan.Generic.D2056314
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Neshelf.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.Generic.33907476
AvastWin32:RansomX-gen [Ransom]
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL2:ObJoBXgpWkBtYiKz2RP7/w)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1360491
DrWebTrojan.Siggen20.61049
VIPRETrojan.Generic.33907476
TrendMicroBackdoor.Win32.ASYNCRAT.YXDFGZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.nc
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Generic.33907476 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1360491
Antiy-AVLTrojan[PSW]/MSIL.Stealer
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.LBD.4DMCT4@gen
GoogleDetected
AhnLab-V3Trojan/Win.PH.C5438126
McAfeeGenericRXHG-PH!B612E2B97809
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDFGZ
TencentMalware.Win32.Gencirc.13cb9d3f
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFW!tr
BitDefenderThetaGen:NN.ZemsilF.36250.fm0@aCOdWoj
AVGWin32:RansomX-gen [Ransom]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.33907476?

Trojan.Generic.33907476 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment