Trojan

Trojan.Generic.33681007 removal instruction

Malware Removal

The Trojan.Generic.33681007 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33681007 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the DanaBot malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33681007?


File Info:

name: 64544C8EA1F042131CCA.mlw
path: /opt/CAPEv2/storage/binaries/a1a76f21762db900ec3e9fae7f66c54a6b5fb8a39bd6a982feb7773bb80d1e29
crc32: 6C1387C3
md5: 64544c8ea1f042131cca463a8ef3c9d7
sha1: d66945a0083668a98cb9c74ee5f33b3320210d9a
sha256: a1a76f21762db900ec3e9fae7f66c54a6b5fb8a39bd6a982feb7773bb80d1e29
sha512: 0478e326bc6323f8360c453360aa1772ddf038687b51784ab620f1781853c014bc22fe8f631d0e9204de51bb714bae89253baefddf3a514b9b1ff939cc39b5a8
ssdeep: 98304:R1QTgHfgsazo2n9hpM8PBi1PRma2D8gWvVQ+CU3qH1m19Li2H7RG3m8ChsJYl:XZ4Bz1hhi15Q8HvO+P3qH1m19mKTfl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D466021BA185756EC83633364E3A951070BB6E7DE8236C5536F4F28CCB310852F7AE66
sha3_384: e69f7277dfeabf3884fdc0cf11ebc3bdc025e3c800808f45e55dbd34e8743c8c1e47f9e62a9c46933f240cdc4e214f2a
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2021-07-22 05:43:38

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: ERY Toolbox
FileVersion: 4.0.0.33
LegalCopyright:
OriginalFileName:
ProductName: ERY Toolbox
ProductVersion: 4.0.0.33
Translation: 0x0000 0x04b0

Trojan.Generic.33681007 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Adload.a!c
Elasticmalicious (high confidence)
DrWebTrojan.Zadved.1693
MicroWorld-eScanTrojan.Generic.33681007
FireEyeTrojan.Generic.33681007
ALYacTrojan.Generic.33681007
MalwarebytesAgent.Trojan.Dropper.DDS
VIPRETrojan.Generic.33681007
SangforAdware.Win32.AdLoad.Vo21
K7AntiVirusRiskware ( 0040eff71 )
AlibabaAdWare:Win32/AdLoad.7695c68c
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyUDS:Trojan-Downloader.Win32.Adload.gen
BitDefenderTrojan.Generic.33681007
AvastNSIS:Adware-AED [Adw]
TencentWin32.Trojan-Downloader.Adload.Dflw
SophosMal/Generic-R
F-SecureHeuristic.HEUR/AGEN.1332272
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
EmsisoftTrojan.Generic.33681007 (B)
GDataTrojan.Generic.33681007
AviraHEUR/AGEN.1332272
MAXmalware (ai score=85)
ArcabitTrojan.Generic.D201EE6F
ViRobotTrojan.Win.Z.Zadved.6706113
ZoneAlarmUDS:Trojan-Downloader.Win32.Adload.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4576256
Cylanceunsafe
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.6991189.susgen
FortinetRiskware/Kryptik
AVGNSIS:Adware-AED [Adw]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33681007?

Trojan.Generic.33681007 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment