Trojan

Trojan.Generic.33852310 malicious file

Malware Removal

The Trojan.Generic.33852310 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33852310 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.33852310?


File Info:

name: 76228BB2FDF288547278.mlw
path: /opt/CAPEv2/storage/binaries/c43cd8c5ff092d0441ded6de7e17700f979d98be7da393ac21aa40394aff0345
crc32: AB7D0064
md5: 76228bb2fdf288547278c54a958bba9e
sha1: f7b334f3bfdfbdfb373aacb98e954182228da1e7
sha256: c43cd8c5ff092d0441ded6de7e17700f979d98be7da393ac21aa40394aff0345
sha512: d3cc87fdff62002b6a570e14925c45aed17ab21e69046bcdf6ca29aa2af403d0fb640fce601573c9b748a353e8da5253b1c5b26ff41718aaa1dfbf1bbbc88712
ssdeep: 49152:xw/1Z8NbZXxh2fytUjmx6unVe0pG1a7/UwwWTRlVLSJEUBNlVoP:xk8N1hAjmx6qgqGwdlSqUBWP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117F5C002FD9980F1C64D113018667B3AAB7A9E415F21CBD7E754FE6CAD33381AD3621A
sha3_384: 731386c5505e106f4d558b6bbb005f153b9ba71c18adf3b1352d72b497fc40e7badf9133251963faf81f22735abd26c5
ep_bytes: e88900000050e8b50100004765744e65
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 工资条
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.33852310 also known as:

CyrenCloudW32/S-9ddcf368!Eldorado
BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
tehtrisGeneric.Malware
DrWebTrojan.Siggen15.41633
MicroWorld-eScanTrojan.Generic.33852310
ClamAVWin.Malware.Flystudio-9867575-0
FireEyeGeneric.mg.76228bb2fdf28854
ALYacTrojan.Generic.33852310
MalwarebytesFlyStudio.Trojan.Packer.DDS
SangforTrojan.Win32.FlyStudio.Vb53
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojanSpy:Win32/ELoader.181228
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
BitDefenderThetaGen:NN.ZexaF.36318.Bt0@a41NrEib
CyrenW32/S-9ddcf368!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AE potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33852310
NANO-AntivirusTrojan.Win32.Drop.dlhwif
AvastWin32:Malware-gen
EmsisoftTrojan.Generic.33852310 (B)
VIPRETrojan.Generic.33852310
McAfee-GW-EditionBehavesLike.Win32.RealProtect.wh
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusPUA.PUPStudio
GDataWin32.Trojan.PSE.138QTBA
AviraHEUR/AGEN.1331776
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Generic.D2048B96
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!76228BB2FDF2
MAXmalware (ai score=85)
VBA32Backdoor.BlackHole
TrendMicro-HouseCallTROJ_GEN.R002H0CF323
RisingTrojan.Generic@AI.100 (RDML:RP9TtKdtnvf2FrC6bQHRtQ)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/FlyStudio.C!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33852310?

Trojan.Generic.33852310 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment