Trojan

Trojan.Generic.33560415 removal guide

Malware Removal

The Trojan.Generic.33560415 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33560415 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.33560415?


File Info:

name: 70B05CEE8BC380A1DB7F.mlw
path: /opt/CAPEv2/storage/binaries/3edd6da5a769b686e094ae4d6e56ee4877bce9500e5adbffc12aaf0bfc60a685
crc32: E4BCC09E
md5: 70b05cee8bc380a1db7ff652268d908c
sha1: 145e2791a0a428e91ec893022657cbafdfc01765
sha256: 3edd6da5a769b686e094ae4d6e56ee4877bce9500e5adbffc12aaf0bfc60a685
sha512: a605493a8ac9e1e23a257358b80822f51f1ccf43eef1e522b8be642c7fbb2e66934ae96fcdb1205fb69bf86c346df33bc50e86f7a13e29a16411928672abc177
ssdeep: 6144:/EdaljJ2M4qdiG6wKt6wVXHgQ3Zcfhfi4Che+/xmbas2E++P0PzJCwF4PimfhR:WyV6wKtVXHl0h64Clxmbas2JG7h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9C4961262E54228F4F33A70697823344B7BBCA1AA3DC68F4194559D5EF3E80ED707A7
sha3_384: 212a92a5822a1a28a5ac4dbbeb317b96c31453e8cca6571cdd0db0f1bc887972665b789c7055a3d870f6150b6d2006e4
ep_bytes: 81ec00110000fc68000400015eeb0054
timestamp: 2008-04-13 18:33:39

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Auto File System Conversion Utility
FileVersion: 5.1.2600.5512 (xpsp.080413-2111)
InternalName: autoconv
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: AUTOCONV.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.5512
Translation: 0x0409 0x04b0

Trojan.Generic.33560415 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Hematite.n!c
Elasticmalicious (high confidence)
DrWebWin32.Siggen.29
MicroWorld-eScanTrojan.Generic.33560415
FireEyeGeneric.mg.70b05cee8bc380a1
CAT-QuickHealW32.Infector.A5
SkyhighBehavesLike.Win32.HWorld.hm
McAfeeW32/HWorld!70B05CEE8BC3
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 00508e1d1 )
AlibabaVirus:Win32/Hematite.300b044e
K7GWVirus ( 00508e1d1 )
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33560415
NANO-AntivirusVirus.Win32.Infector.emtrum
AvastWin32:Evo-gen [Trj]
TencentVirus.Win32.Infector.ya
EmsisoftTrojan.Generic.33560415 (B)
VIPRETrojan.Generic.33560415
SophosW32/HWorld-A
IkarusTrojan.Agent
VaristW32/Hematite.A!Generic
Antiy-AVLGrayWare/Win32.Kryptik.hematite
Kingsoftmalware.kb.a.771
XcitiumVirus.Win32.Hematite.A@77ycil
ArcabitTrojan.Generic.D200175F
GDataTrojan.Generic.33560415
GoogleDetected
AhnLab-V3Virus/Win.Hworld.R556194
VBA32Win32.Virus.Unknown.Heur
ALYacTrojan.Generic.33560415
MAXmalware (ai score=82)
RisingVirus.Hematite!1.EF53 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureVirus.W32.Infector.Gen
FortinetW32/Agent.D17
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan.Generic.33560415?

Trojan.Generic.33560415 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment