Trojan

Trojan.Generic.33768638 (file analysis)

Malware Removal

The Trojan.Generic.33768638 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33768638 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.33768638?


File Info:

name: EB63C38AB6C312E5E5F7.mlw
path: /opt/CAPEv2/storage/binaries/e5a03846d126c2de6b9e573da9fa260d1450cb97ac17b8b8180337eed774f6fc
crc32: 49664220
md5: eb63c38ab6c312e5e5f79161e1e80403
sha1: 4219730c65a6f717242e6f4c39876221fe70074b
sha256: e5a03846d126c2de6b9e573da9fa260d1450cb97ac17b8b8180337eed774f6fc
sha512: 00dbf115aff459e9d6b878d1d239bd259ce615d3242978fb047418e80489c02cdfb6c5c90da8cc1e583cd82d90396a88a7a3574922dbd4f230a0f40b4de7b4b2
ssdeep: 12288:UyT8q6aEJwDHPNDBi3ImCBYykrpz566o/1ETMsOI5R5nWFpPoSy:UyTlEKjP5B7mwYBQsOIsbI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B25BF52F68180FBE60169701466A736DB71BA850F25CFC7B3B4DE397C33581AA3718A
sha3_384: bc55bf61b918619280b370098cd03c589c240a83159209847d4f9572da4ae4ef2afe82d35b9db503469e7578f4405795
ep_bytes: 558bec6aff6868d04c00684c92480064
timestamp: 2018-10-18 03:54:47

Version Info:

0: [No Data]

Trojan.Generic.33768638 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.ljqi
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.33768638
FireEyeGeneric.mg.eb63c38ab6c312e5
ALYacTrojan.Generic.33768638
MalwarebytesTrojan.MalPack.FlyStudio
SangforTrojan.Win32.Agent.Vf0x
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Generic.c8236897
K7GWAdware ( 004b87ea1 )
Cybereasonmalicious.c65a6f
BitDefenderThetaGen:NN.ZexaF.36250.!qW@aSvEbDfb
CyrenW32/S-480dd005!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33768638
NANO-AntivirusTrojan.Win32.FlyStudio.iwsnlc
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.Generic.33768638 (B)
VIPRETrojan.Generic.33768638
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1THOGOA
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D20344BE
ViRobotTrojan.Win.Z.Flystudio.1024000
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C4554660
McAfeeGenericRXAA-AA!EB63C38AB6C3
MAXmalware (ai score=85)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CEN23
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Generic.33768638?

Trojan.Generic.33768638 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment