Trojan

How to remove “Trojan.Generic.33912641”?

Malware Removal

The Trojan.Generic.33912641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33912641 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Adds a new user to the Administrators group
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33912641?


File Info:

name: C5788F6FD1DE7DA984D3.mlw
path: /opt/CAPEv2/storage/binaries/2787dfbf3c1c67204a833d1257aefc4e7895908fced77b7d00bb6c6957f27f36
crc32: 9D90DCFF
md5: c5788f6fd1de7da984d300011de94335
sha1: b24769bd9bd20907db0486e415cfadf44ecbed21
sha256: 2787dfbf3c1c67204a833d1257aefc4e7895908fced77b7d00bb6c6957f27f36
sha512: a46a894bd254abf214df8940ef4a88c6c989b30f92ec2803ba611c55a0497b9777296f585969e91693e09ea160f45df13de934d10ad3b85d7154ff7aca28a9ba
ssdeep: 768:72EibbXpEFOFqHn6LIfncGvAQi1LuvP2QNANPaWBRskFqhTLM+1mjQ567yGVde/p:aEiBwAw/cGYQi1y2QNAx1FcLD12Qs7yb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11923F167F289ED91C427C0301F46B4170819D2489E9DCB166EFC616BAEC5AE09CFC2F5
sha3_384: e9ba82ba4ad54b68897661791ba15191dbfdeb8665eb513d7c3d8e03bf561c189db246dc40112f8835966f65c66a3eda
ep_bytes: 60be151041008dbeebfffeff5789e58d
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan.Generic.33912641 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.33912641
ClamAVWin.Malware.Agen-7532797-0
FireEyeGeneric.mg.c5788f6fd1de7da9
CAT-QuickHealPUA.CryptinjectPMF.S17540954
McAfeeGenericRXVA-VL!D25646BE4FB2
Cylanceunsafe
VIPRETrojan.Generic.33912641
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
AlibabaTrojan:BAT/Adduser.d96a69be
K7GWTrojan ( 0051918e1 )
BitDefenderThetaGen:NN.ZexaF.36250.cmGfa0dioPj
CyrenW32/Agent.BJD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.BAT.Adduser.bl
BitDefenderTrojan.Generic.33912641
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bd96f9
EmsisoftTrojan.Generic.33912641 (B)
F-SecureTrojan.TR/Bat.Adduser.canmb
TrendMicroTROJ_GEN.R002C0PFA23
McAfee-GW-EditionBehavesLike.Win32.RealProtect.pc
SophosMal/Generic-S
IkarusPUA.BAT.Hostschanger
GDataTrojan.Generic.33912641
WebrootW32.Trojan.Gen
AviraTR/Bat.Adduser.canmb
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D2057741
ZoneAlarmTrojan.BAT.Adduser.bl
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
Acronissuspicious
ALYacTrojan.Generic.33912641
MalwarebytesMalware.AI.1984473966
TrendMicro-HouseCallTROJ_GEN.R002C0PFA23
RisingTrojan.Adduser/BAT!8.13294 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Nitol.AB!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.33912641?

Trojan.Generic.33912641 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment