Trojan

Trojan.Generic.33713528 removal tips

Malware Removal

The Trojan.Generic.33713528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33713528 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33713528?


File Info:

name: 6AA2AEC2D977084057E6.mlw
path: /opt/CAPEv2/storage/binaries/8def70b4e96107e57e8fc6200b5402972a4acffca214bd72bdcb1fa40537920f
crc32: E4ED884D
md5: 6aa2aec2d977084057e609d4faad9007
sha1: 6c92dc69621d715e6587ef1cb315387f69447acd
sha256: 8def70b4e96107e57e8fc6200b5402972a4acffca214bd72bdcb1fa40537920f
sha512: 0ca343d5735a7041e1b41cfb55f51572078ec46b63a1edfd3b2505d89ce38ba069c4f62e02f1fd0b63296e06fd321ee298bb16dcc0532aeeee67457248fc6484
ssdeep: 24576:/fFI0np3ped23ISonOGFZU83MCoy90WadpE:/fpp3peEWnOGFZU83jnbadi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1751533353C472556D8C39735B9248CF68026D0E738E08E2D9ECA97D34D3A6AD3D82D6A
sha3_384: 5001cb1246f51b1dc638549bc13f659096840f3ca125dcc379f2d10a22aba0258645f3fea4d399e4956d7d1007022bdb
ep_bytes: 60be00d049008dbe0040f6ff57eb0b90
timestamp: 1972-12-25 05:33:23

Version Info:

0: [No Data]

Trojan.Generic.33713528 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Flystud.lgw2
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.33713528
ClamAVWin.Malware.Flystudio-6937682-0
FireEyeGeneric.mg.6aa2aec2d9770840
CAT-QuickHealTrojan.Multi
McAfeeArtemis!6AA2AEC2D977
MalwarebytesMalware.Heuristic.1003
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.9621d7
CyrenW32/Nuj.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.33713528
EmsisoftTrojan.Generic.33713528 (B)
F-SecureTrojan:W32/Agent.DQOD
VIPRETrojan.Generic.33713528
TrendMicroTROJ_GEN.R002C0WEF23
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.FlyStudio.A
WebrootW32.Malware.Gen
XcitiumMalware@#9pfhf8v2z0om
ArcabitTrojan.Generic.D2026D78
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Win32/Flystudio.worm.Gen
ALYacTrojan.Generic.33713528
VBA32BScope.Trojan.Bitrep
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0WEF23
RisingTrojan.Win32.Generic.138C8374 (C64:YzY0OinjhidQKszT)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/BiosTool
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Generic.33713528?

Trojan.Generic.33713528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment