Trojan

Should I remove “Trojan.Generic.33350219”?

Malware Removal

The Trojan.Generic.33350219 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33350219 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33350219?


File Info:

name: 7BE635840F1FC06AC65A.mlw
path: /opt/CAPEv2/storage/binaries/74b60418baad92817a52033e8aa514bc05738c99df1ca8e0b82dbe5349f888fa
crc32: 937F9D23
md5: 7be635840f1fc06ac65a8d6f770001d2
sha1: d36c9939811e8e8c38d1c7290d649bc88ec288e5
sha256: 74b60418baad92817a52033e8aa514bc05738c99df1ca8e0b82dbe5349f888fa
sha512: ea2e23c0fac494660625db807de4b92804459027f948f4c40e15f3b23329cf2d044331d73e505722b1efdd635832629c37368cea07c1229a92343cfb06b42a31
ssdeep: 12288:nMrIy90hpBzAxBYIoO1Hy318wQKN13CtfaN8FKaQ7jmR:ryGAfYIhBy3yyS/dxR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEE41203BBE89572D8B2177054FA03C32A367CB28D7483B71745A86E49B36D595307BB
sha3_384: aea7db70a0552289ac0f4a8b7a3e2500943312a4b397ba37ee189a967e93730e9a1fbf5f906d98d20704656a79338dab
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Trojan.Generic.33350219 also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanTrojan.Generic.33350219
FireEyeGeneric.mg.7be635840f1fc06a
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!7BE635840F1F
Cylanceunsafe
K7AntiVirusTrojan ( 005a1b781 )
AlibabaTrojanSpy:Win32/Stealer.96237025
K7GWTrojan ( 005a1b781 )
Cybereasonmalicious.9811e8
VirITTrojan.Win32.GenusT.EFAG
CyrenW32/Kryptik.JKR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderTrojan.Generic.33350219
NANO-AntivirusTrojan.Win32.Disabler.juzgvd
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
EmsisoftTrojan.Generic.33350219 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPRETrojan.Generic.33350219
TrendMicroTROJ_GEN.R002C0PBQ23
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Banker.UrSnif
GDataWin32.Trojan.PSE.8H1DU
JiangminTrojanSpy.Stealer.agtn
GoogleDetected
AviraTR/Crypt.Agent.roium
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D1FCE24B
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/plugx.psyC!MTB
CynetMalicious (score: 99)
ALYacTrojan.Generic.33350219
MAXmalware (ai score=84)
MalwarebytesGeneric.Trojan.Injector.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0PBQ23
RisingTrojan.Kryptik!1.E47C (CLASSIC:bWQ1Og1hFSx6Nlh97w)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Suspicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.33350219?

Trojan.Generic.33350219 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment