Trojan

Trojan.Generic.33695501 removal instruction

Malware Removal

The Trojan.Generic.33695501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33695501 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33695501?


File Info:

name: 6AEEBACBBE6B93B06FE9.mlw
path: /opt/CAPEv2/storage/binaries/719a0d2f6ff710f19a975c5548054625356a477cd7e72b632ea21f963e32bcb1
crc32: 7B514A05
md5: 6aeebacbbe6b93b06fe92f05f93333c1
sha1: 2de236a3950dc97416e1f0de9409d661e2d93762
sha256: 719a0d2f6ff710f19a975c5548054625356a477cd7e72b632ea21f963e32bcb1
sha512: 0959866fb78c16fcbbc04ca5ccafeed94d6260c87b22ee282a3593e8aa050282181161b6a426599b6e0ab6a92b335f3f665850523938e95c4f1dcf09f0bf5559
ssdeep: 196608:/HM0Uw8WKnq0DB0VuNdw7qowpzwYYCw/BX9xC4k9STiFA:/s0iWCdV0VONnpzwLZ+48STi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E9633B353622595E0E1CC3ECA377EE0F2F70647CB40287C95AEEAC1E516994E627853
sha3_384: 2a4f184f64ba4bd466120e65046d3255e87da543c98b2c2adbd160ed8a8ff4161026360bab7ed9f90970713c27ee227c
ep_bytes: e88a5d1900f9f7d9e917dc120072705e
timestamp: 2023-04-02 20:36:25

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.33695501 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33695501
ALYacTrojan.Generic.33695501
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e7bb1 )
AlibabaRiskWare:Win32/VMProtect.d7f42545
K7GWTrojan ( 0055e7bb1 )
Cybereasonmalicious.3950dc
CyrenW32/ABRisk.YSAX-5124
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.VMProtect.AD suspicious
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:RiskTool.Win32.Agent.bmcm
BitDefenderTrojan.Generic.33695501
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
TencentWin32.Risktool.Agent.Jqil
SophosGeneric Reputation PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1315470
VIPRETrojan.Generic.33695501
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6aeebacbbe6b93b0
EmsisoftTrojan.Generic.33695501 (B)
Ikarusnot-a-virus:RiskTool.Agent
GDataWin32.Trojan.Agent.SCFW0A
AviraHEUR/AGEN.1315470
Antiy-AVLTrojan[Packed]/Win32.VMProtect
ArcabitTrojan.Generic.D202270D
ZoneAlarmnot-a-virus:RiskTool.Win32.Agent.bmcm
MicrosoftPUA:Win32/Puwaders.C!ml
GoogleDetected
AhnLab-V3Malware/Win.Malware-gen.C5228986
McAfeeArtemis!6AEEBACBBE6B
MAXmalware (ai score=85)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002H07E923
RisingTrojan.Generic@AI.100 (RDML:cbIwu/nRC/Nm6rGVosqzNQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.208144417.susgen
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.36196.@JW@amlM5yai
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.33695501?

Trojan.Generic.33695501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment