Trojan

Trojan.Generic.33257796 removal tips

Malware Removal

The Trojan.Generic.33257796 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33257796 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the Formbook malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33257796?


File Info:

name: 89F67A17EAAB1787A05B.mlw
path: /opt/CAPEv2/storage/binaries/618f0411c4e89264e6a86eaecc5e51594e88a39904361cbe08d4d3a65534e150
crc32: 388F9BC3
md5: 89f67a17eaab1787a05b6a219199da83
sha1: 521fae73b36b55dea24aca5d5737955d35095172
sha256: 618f0411c4e89264e6a86eaecc5e51594e88a39904361cbe08d4d3a65534e150
sha512: 4b3461dc029d4027958d638e318e17f3def184268020f88c5a714f3e24f80b1bb87ed1bd05ddf372e6d210c257a801a55bb0f20042ba59251925a927cc8ff65b
ssdeep: 6144:KYa6rvgfSZoSGdY+KAKI5lt7KGx/T+9PK4aq+H2VQ:KYZIf6o/djX5l3V+9KX2i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191641242A840C8D7E9911B321D348F356A77BC296CA56B6F1796BF1B36B73821C1DF02
sha3_384: 7ea44752ddc7ae3a49e285e68ee81154494929e23b02f4adb1addffefbd1f232ca52483a3974b87a550e2589c0f57617
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:56:47

Version Info:

CompanyName: bimbos
FileDescription: TOPS
FileVersion: 31.60.68.10
LegalCopyright: Copyright Kashoubish
LegalTrademarks: hydraucone
ProductName: 31.60.68.10
Translation: 0x0409 0x04b0

Trojan.Generic.33257796 also known as:

LionicTrojan.Win32.Agent.tshg
MicroWorld-eScanTrojan.Generic.33257796
FireEyeGeneric.mg.89f67a17eaab1787
CAT-QuickHealTrojan.GenericRI.S30112988
ALYacTrojan.Generic.33257796
Cylanceunsafe
ZillyaTrojan.Noon.Win32.26855
SangforSpyware.Win32.Injector.V8sl
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Injector.cbcd0900
K7GWTrojan ( 0059f7e81 )
K7AntiVirusTrojan ( 0059f7e81 )
BitDefenderThetaGen:NN.ZexaF.36132.hmW@aSH3z!c
CyrenW32/Zbot.AC.gen!Eldorado
SymantecPacked.NSISPacker!g14
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ESSR
ZonerTrojan.Win32.153966
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.Generic.33257796
NANO-AntivirusTrojan.Win32.Inject.juycvs
AvastWin32:Trojan-gen
TencentWin32.Trojan.Agent.Ngil
EmsisoftTrojan.Generic.33257796 (B)
F-SecureTrojan.TR/Injector.ypeaw
VIPRETrojan.Generic.33257796
TrendMicroTROJ_GEN.R002C0DC123
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.33257796
AviraTR/AD.Swotter.miqqd
Antiy-AVLTrojan/Win32.Injector
ArcabitTrojan.Generic.D1FB7944
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
MicrosoftTrojan:Win32/Tiggre
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5389686
Acronissuspicious
McAfeeArtemis!89F67A17EAAB
MAXmalware (ai score=84)
VBA32TrojanSpy.Noon
MalwarebytesTrojan.Injector
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CC123
RisingTrojan.Injector!8.C4 (TFE:5:UJNSwUK2FHQ)
YandexTrojan.Injector!NTh24RB3+po
IkarusTrojan-Spy.FormBook
FortinetW32/Injector.ESTE!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33257796?

Trojan.Generic.33257796 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment