Categories: Trojan

Trojan.Generic.33257796 removal tips

The Trojan.Generic.33257796 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33257796 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the Formbook malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33257796?


File Info:

name: 89F67A17EAAB1787A05B.mlwpath: /opt/CAPEv2/storage/binaries/618f0411c4e89264e6a86eaecc5e51594e88a39904361cbe08d4d3a65534e150crc32: 388F9BC3md5: 89f67a17eaab1787a05b6a219199da83sha1: 521fae73b36b55dea24aca5d5737955d35095172sha256: 618f0411c4e89264e6a86eaecc5e51594e88a39904361cbe08d4d3a65534e150sha512: 4b3461dc029d4027958d638e318e17f3def184268020f88c5a714f3e24f80b1bb87ed1bd05ddf372e6d210c257a801a55bb0f20042ba59251925a927cc8ff65bssdeep: 6144:KYa6rvgfSZoSGdY+KAKI5lt7KGx/T+9PK4aq+H2VQ:KYZIf6o/djX5l3V+9KX2itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T191641242A840C8D7E9911B321D348F356A77BC296CA56B6F1796BF1B36B73821C1DF02sha3_384: 7ea44752ddc7ae3a49e285e68ee81154494929e23b02f4adb1addffefbd1f232ca52483a3974b87a550e2589c0f57617ep_bytes: 558bec81ecf40300005356576a205f33timestamp: 2021-09-25 21:56:47

Version Info:

CompanyName: bimbosFileDescription: TOPSFileVersion: 31.60.68.10LegalCopyright: Copyright KashoubishLegalTrademarks: hydrauconeProductName: 31.60.68.10Translation: 0x0409 0x04b0

Trojan.Generic.33257796 also known as:

Lionic Trojan.Win32.Agent.tshg
MicroWorld-eScan Trojan.Generic.33257796
FireEye Generic.mg.89f67a17eaab1787
CAT-QuickHeal Trojan.GenericRI.S30112988
ALYac Trojan.Generic.33257796
Cylance unsafe
Zillya Trojan.Noon.Win32.26855
Sangfor Spyware.Win32.Injector.V8sl
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Injector.cbcd0900
K7GW Trojan ( 0059f7e81 )
K7AntiVirus Trojan ( 0059f7e81 )
BitDefenderTheta Gen:NN.ZexaF.36132.hmW@aSH3z!c
Cyren W32/Zbot.AC.gen!Eldorado
Symantec Packed.NSISPacker!g14
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ESSR
Zoner Trojan.Win32.153966
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.Generic.33257796
NANO-Antivirus Trojan.Win32.Inject.juycvs
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Agent.Ngil
Emsisoft Trojan.Generic.33257796 (B)
F-Secure Trojan.TR/Injector.ypeaw
VIPRE Trojan.Generic.33257796
TrendMicro TROJ_GEN.R002C0DC123
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Trojan.Generic.33257796
Avira TR/AD.Swotter.miqqd
Antiy-AVL Trojan/Win32.Injector
Arcabit Trojan.Generic.D1FB7944
ZoneAlarm HEUR:Trojan-Spy.Win32.Noon.gen
Microsoft Trojan:Win32/Tiggre
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5389686
Acronis suspicious
McAfee Artemis!89F67A17EAAB
MAX malware (ai score=84)
VBA32 TrojanSpy.Noon
Malwarebytes Trojan.Injector
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002H0CC123
Rising Trojan.Injector!8.C4 (TFE:5:UJNSwUK2FHQ)
Yandex Trojan.Injector!NTh24RB3+po
Ikarus Trojan-Spy.FormBook
Fortinet W32/Injector.ESTE!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove Trojan.Generic.33257796?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago