Trojan

What is “Trojan.Generic.33952148”?

Malware Removal

The Trojan.Generic.33952148 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33952148 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33952148?


File Info:

name: D12CF32D18A69E7FD6C4.mlw
path: /opt/CAPEv2/storage/binaries/eb413061aea92f40ae6aeefdcc93f10fb3af29c5f894716a7c7fda1cf2d325e4
crc32: 1D9E05A9
md5: d12cf32d18a69e7fd6c4b7511f2c8c4d
sha1: d3675bfd1722717d755c846b0970f5d5df387e44
sha256: eb413061aea92f40ae6aeefdcc93f10fb3af29c5f894716a7c7fda1cf2d325e4
sha512: 9cdd668056ae34547d59c30f451f0de8133006adc56ad7ab4ae049d2ec90f848c574b28fb09be2151179b7c1ee78fc4153f5bc4b5e7bd3daf2513ff9e00ac70a
ssdeep: 24576:4uRyryb2ebj2ff3UFN8BtMlc9PUW7eL6n3izpu5VDq60CGpQb0:D1L7YYYFVnMU0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10955B62391208C82FA3817F2727913AD2878573154B98893EFD54DF0ADB59238FDAE5D
sha3_384: 2796b452969ef292e6ab3c8b86c6528d2c5d963ef4602b87c0a9a1ef24909034c60a31ea67fd926579702617a66fab52
ep_bytes: e88900000050e8b50100004765744e65
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.dywt.com.cn)
Translation: 0x0804 0x04b0

Trojan.Generic.33952148 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.33952148
FireEyeGeneric.mg.d12cf32d18a69e7f
ALYacTrojan.Generic.33952148
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Generic.33952148
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaBackdoor:Win32/BlackMoon.0019472b
K7GWTrojan ( 005690671 )
Cybereasonmalicious.d17227
CyrenW32/S-9ddcf368!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AE potentially unwanted
APEXMalicious
ClamAVWin.Malware.Gotango-7000352-0
BitDefenderTrojan.Generic.33952148
NANO-AntivirusTrojan.Win32.Drop.dlhwif
AvastWin32:Evo-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1300213
DrWebTrojan.Siggen15.41633
McAfee-GW-EditionBehavesLike.Win32.RealProtect.tm
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
IkarusBackdoor.BlackMoon
GDataWin32.Trojan.PSE.10ZFIE5
JiangminTrojan/Yakes.hiu
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1300213
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Generic.D2061194
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R443318
McAfeeArtemis!D12CF32D18A6
MAXmalware (ai score=84)
VBA32Backdoor.BlackHole
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CFN23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/FlyStudio.C!tr
BitDefenderThetaGen:NN.ZexaF.36318.tr0@a8mm8fhb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Generic.33952148?

Trojan.Generic.33952148 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment