Trojan

About “Trojan.Generic.33187926” infection

Malware Removal

The Trojan.Generic.33187926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33187926 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Trojan.Generic.33187926?


File Info:

name: F031111805D1519FDAD3.mlw
path: /opt/CAPEv2/storage/binaries/46268dfc1e7744cce99cceb87606a826bba67e0dceeaf80e9dba0e14cc74f6d1
crc32: 3412E65A
md5: f031111805d1519fdad35976e3085e71
sha1: 5c6dff2c64275d9358612f83d19cfef0f0b90772
sha256: 46268dfc1e7744cce99cceb87606a826bba67e0dceeaf80e9dba0e14cc74f6d1
sha512: dd7a20dfa666c9e92b34fcbca63adafa74394d755f7ce17ba7cedcdd26905107c92833d43ab4a45e9d229520c591aa159c1685e9c9cf1608deb8975f86dfea92
ssdeep: 3072:h7qv6i7nV31Sp/rKrRvcTfQQxjnJr5jQFZrj:hin91Sp/rKr5cTRxjJr0Zr
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T190248D17FA8D45E1F1C112F18A3FE1DBE2B38606573086C7AB6B1A052FE16C2CE75915
sha3_384: d4c0239e707c1a71fc6a2be5b29f11f9b1f96ecff42e8c7a9df27bcddfffa142e716ca7688cbb2d4e3b0020db825304e
ep_bytes: e9560b00000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:51

Version Info:

0: [No Data]

Trojan.Generic.33187926 also known as:

LionicTrojan.BAT.Agent.trKi
MicroWorld-eScanTrojan.Generic.33187926
ClamAVWin.Malware.Cerbu-9823636-0
ALYacTrojan.Generic.33187926
MalwarebytesMalware.AI.2509084635
VIPRETrojan.Generic.33187926
SangforTrojan.Win32.Agent.Va3i
K7AntiVirusTrojan ( 0052964f1 )
AlibabaVirus:Win32/PackBackdoor.051a8d61
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.c64275
CyrenW32/ABRisk.BEDT-7072
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of BAT/Agent.NAS
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.33187926
AvastWin32:Malware-gen
TencentTrojan.Win32.Agent.16000552
EmsisoftTrojan.Generic.33187926 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTROJ_GEN.R002C0PAU23
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f031111805d1519f
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.33187926
JiangminTrojan/Refroso.afgk
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D1FA6856
ViRobotTrojan.Win32.Z.Agent.214016.GMAY
MicrosoftTrojan:Win32/Tiggre!rfn
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R494625
Acronissuspicious
McAfeeGenericRXTJ-RT!F031111805D1
MAXmalware (ai score=83)
VBA32Trojan.BcryptInject
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PAU23
RisingDropper.Agent!1.D197 (CLASSIC)
YandexPacked/MPress
IkarusVirus.BAT.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetBAT/Agent.BBN!tr
BitDefenderThetaGen:NN.ZexaF.36308.nmW@aOaMIhb
AVGWin32:Malware-gen

How to remove Trojan.Generic.33187926?

Trojan.Generic.33187926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment