Categories: Trojan

About “Trojan.Generic.33657950” infection

The Trojan.Generic.33657950 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33657950 virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33657950?


File Info:

name: 5565015890C780EF64B9.mlwpath: /opt/CAPEv2/storage/binaries/8448c2d956e684a9be4918339cb00daecdcd261c0fc90b51724ab000e2a2c346crc32: 67AE2C57md5: 5565015890c780ef64b99e19f2812329sha1: 9abac1ad943d118d49ac64a741b890dd2048c204sha256: 8448c2d956e684a9be4918339cb00daecdcd261c0fc90b51724ab000e2a2c346sha512: 333986ae0fbdc5317af238917985caed01b82e47bbcce075f11f3798fd7f5fe1fd2020986f9db03ea4801e48c9e5d4f198cdbcf502795f5d6566fd4c50256731ssdeep: 6144:0+ILOFIgj79C81NByvZ6Mxv5Rar3O6B9fZSLhZmzbBy9:tILOFIgH9C8HByvNv54B9f01ZmHBy9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1284459DBA7FAEF71CB540DB4012E60582019D128FF66E9FD5097C43BBAE6954C3A80D2sha3_384: f0924b4cb1da1020e43fedc6f2aac6121f8a4a7d8a2cefec2c0b18d70317d878d73b7d870c6e7f8a80cd3ac40cb14064ep_bytes: 90909090906067e80000000090909058timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Trojan.Generic.33657950 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.33657950
ClamAV Win.Trojan.Crypted-31
FireEye Generic.mg.5565015890c780ef
CAT-QuickHeal Worm.Dorkbot.A
ALYac Trojan.Generic.33657950
Malwarebytes Malware.AI.790917850
Zillya Trojan.Padodor.Win32.453518
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.79b8eeba
K7GW Trojan ( 005780dd1 )
Cybereason malicious.890c78
Arcabit Trojan.Generic.D201945E
BitDefenderTheta AI:Packer.FF8582001E
Cyren W32/Pahador.QLFO-8537
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Trojan.Generic.33657950
NANO-Antivirus Trojan.Win32.Padodor.foufls
Avast Win32:BackdoorX-gen [Trj]
Tencent Trojan.Win32.Qukart.ya
TACHYON Backdoor/W32.Padodor
Sophos Troj/Padodor-M
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb BackDoor.HangUp.5
VIPRE Trojan.Generic.33657950
TrendMicro TROJ_GEN.R002C0DE823
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Generic.33657950 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Padodor.esbt
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Microsoft Backdoor:Win32/Berbew.AA!MTB
ViRobot Trojan.Win.Z.Padodor.262144.LOF
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Trojan.Generic.33657950
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
McAfee Generic Malware.bj
MAX malware (ai score=86)
VBA32 Backdoor.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DE823
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Yandex Backdoor.Padodor.AF
Ikarus Backdoor.Win32.Padodor
MaxSecure Backdoor.Win32.Padodor.gen
Fortinet W32/GenKryptik.BJQV!tr
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Generic.33657950?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago