Trojan

How to remove “Trojan.Generic.33997309”?

Malware Removal

The Trojan.Generic.33997309 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33997309 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Detects VMware through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.33997309?


File Info:

name: B7B684CDFF59426E9DCD.mlw
path: /opt/CAPEv2/storage/binaries/df10d16b79747bf2793040f96299fe5c2bb7c4d79024b6c5fcb9bf3d0cfd70cb
crc32: 77AAEA7E
md5: b7b684cdff59426e9dcd4e0fc5ed4f00
sha1: 94cedcc7d5a368f1359836214fe489c186f2db3d
sha256: df10d16b79747bf2793040f96299fe5c2bb7c4d79024b6c5fcb9bf3d0cfd70cb
sha512: 080d3c9718ab8d22f6a1aba7f7c986bfa05b7b3c6eb5289282aa32cd74c4ca4ec2a9ab0381f1ca688b97a110c934615ca7170e6852dd9fe199497f4401b86ac8
ssdeep: 12288:clCKrotZ5e16/URdOYOF5Vv8ZUljcolwPoc1HvSI:cAxQRyFzkocpaI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF94239B2AD089B7C4AD5431067F3775867FEE00129864A36FFD7E4F3F702861918A89
sha3_384: 474071e4dbe7fe6e058469146a5d29798fdb5b723b11bd9f9f00633919d749a21648cd5add77fca31ba06dbe9c90bd81
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-06-06 21:41:48

Version Info:

0: [No Data]

Trojan.Generic.33997309 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Chindo.m!c
MicroWorld-eScanTrojan.Generic.33997309
FireEyeTrojan.Generic.33997309
SkyhighBehavesLike.Win32.Generic.gc
ALYacTrojan.Generic.33997309
Cylanceunsafe
ZillyaBackdoor.Agent.Win32.77050
SangforDownloader.Win32.Chindo.V8yk
AlibabaBackdoor:Win32/Chindo.6d7d4d8a
K7GWTrojan-Downloader ( 004d3b671 )
K7AntiVirusTrojan-Downloader ( 004d3b671 )
SymantecTrojan.Gen.MBT
ESET-NOD32NSIS/TrojanDownloader.Chindo.AB
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H0CAN24
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderTrojan.Generic.33997309
NANO-AntivirusRiskware.Nsis.Chindo.dzviae
AvastNSIS:DropperX-gen [Drp]
TencentNsis.Trojan-Downloader.Ader.Kmnw
SophosMal/Generic-S
BaiduNSIS.Trojan-Downloader.Chindo.b
DrWebTrojan.DownLoader16.22848
VIPRETrojan.Generic.33997309
EmsisoftTrojan.Generic.33997309 (B)
GDataTrojan.Generic.33997309
Antiy-AVLTrojan[Downloader]/NSIS.Chindo.ab
Kingsoftmalware.kb.a.792
XcitiumMalware@#2mmjxjtphwcs8
ArcabitTrojan.Generic.D206C1FD
ViRobotTrojan.Win32.R.Agent.425312
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
MicrosoftSoftwareBundler:Win32/Chindo
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2461168
McAfeeArtemis!B7B684CDFF59
VBA32Backdoor.Agent
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
RisingAdware.Downloader!1.A52A (CLASSIC)
IkarusTrojan-Downloader.NSIS.Chindo
FortinetW32/Chindo.H!tr.dldr
AVGNSIS:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Chindo.AB

How to remove Trojan.Generic.33997309?

Trojan.Generic.33997309 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment