Trojan

How to remove “Trojan.Generic.33789755”?

Malware Removal

The Trojan.Generic.33789755 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33789755 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33789755?


File Info:

name: 81BD97AF4386A20009E7.mlw
path: /opt/CAPEv2/storage/binaries/24dbaf56b354aaf0e50913769cea48bdb0c345a2dcde77d0c6feb6882a827088
crc32: F25E29B3
md5: 81bd97af4386a20009e756b55cfda3d6
sha1: 21b08a98eae62059ade9c53743aca13dd6b2cf8e
sha256: 24dbaf56b354aaf0e50913769cea48bdb0c345a2dcde77d0c6feb6882a827088
sha512: f45ee2a8fe88da8d256873925031f53c73978dc143f5ced8b0933c00ffd681c4ce1d591f9f08cb971d89f1b8394a1463cfbf96d1808c22bddd9f7223f25bf089
ssdeep: 24576:5/5hhEm4NLjlvFxMNHchbtwN/RrlDBJ3TbL6ApdRHojDvlNT:5v4NLbxMNAGN/RrlDBJ3T/BpPHWrT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA55BF02F68380F3C616263025F66739EAB59B855B24CFDBABA8DD746D33180D63718D
sha3_384: f98491e06607ce9a5b3a5f57ad8ca1db5aa7e179ca625824dc4b5103b15aacb1a38a88aedcfefe06ed45c2310cae9558
ep_bytes: 558bec6aff68e803520068c4c34a0064
timestamp: 2023-05-21 06:46:03

Version Info:

FileVersion: 1.0.0.0
FileDescription: 原神账号切换工具(作者:2097086875)
ProductName: 账号切换器
ProductVersion: 1.0.0.0
CompanyName: 2097086875
LegalCopyright: 2097086875 版权所有
Comments: 作者:2097086875
Translation: 0x0804 0x04b0

Trojan.Generic.33789755 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33789755
FireEyeGeneric.mg.81bd97af4386a200
McAfeeArtemis!81BD97AF4386
MalwarebytesTrojan.MalPack.FlyStudio
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36250.tr0@a0D2kOeb
CyrenW32/OnlineGames.HG.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33789755
EmsisoftTrojan.Generic.33789755 (B)
VIPRETrojan.Generic.33789755
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.18JA6Q4
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D203973B
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacTrojan.Generic.33789755
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CES23
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
Cybereasonmalicious.8eae62
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33789755?

Trojan.Generic.33789755 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment