Trojan

About “Trojan.Generic.34330319” infection

Malware Removal

The Trojan.Generic.34330319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.34330319 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.34330319?


File Info:

name: 74BF57F15E7BA180B7EF.mlw
path: /opt/CAPEv2/storage/binaries/ce15a6cf5a649a3263e4ba1a7982f22fd08e930db769498b05a5fc1ad007c80c
crc32: F5B2D8F6
md5: 74bf57f15e7ba180b7ef9ceee4b9ca43
sha1: 4ed0d92d2dbe0d974f7133f12fba8a1300f49822
sha256: ce15a6cf5a649a3263e4ba1a7982f22fd08e930db769498b05a5fc1ad007c80c
sha512: 5420e6fe7251e10c9904f6b5033856c74476540e1a9545ed4da0dd54bf7c25e22327baa6f902f5015feab2f4bad930538a7758b1c76c301d018a8f0407d7d646
ssdeep: 24576:R9PSSbsCqHwSkZrLzezOTzOfzOCsCGzOd:R1sCqbkZrLzKOPObOpdOd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD359E0A39CBF90AD1D6BCB50D59CE720516AC669CA900B37CA7730EC97583D1DE7B22
sha3_384: 709ee22d90660c3adfe2014592a7141dd746e29810642557e5345d364755e8b923e463c4374714be429daf2bc1fe3df4
ep_bytes: eb2f36d5d6ac50e1e22f0b193b66e260
timestamp: 2011-06-02 13:17:53

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.34330319 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.34330319
FireEyeGeneric.mg.74bf57f15e7ba180
SkyhighBehavesLike.Win32.Generic.th
McAfeeFlyagent.d
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f54a1 )
K7GWTrojan ( 0040f54a1 )
Cybereasonmalicious.d2dbe0
ArcabitTrojan.Generic.D20BD6CF
BitDefenderThetaGen:NN.ZexaF.36792.gr0@aey1L8fb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.Generic.34330319
NANO-AntivirusVirus.Win32.Agent.dvixmz
AvastWin32:Evo-gen [Trj]
SophosGeneric Reputation PUA (PUA)
VIPRETrojan.Generic.34330319
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
VaristW32/A-8128ee96!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Emotet!ml
GDataTrojan.Generic.34330319
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.C5514198
ALYacTrojan.Generic.34330319
MAXmalware (ai score=85)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJG23
RisingPacker.Win32.Agent.f (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Nimnul.E
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.34330319?

Trojan.Generic.34330319 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment