Categories: Trojan

Should I remove “Trojan.Generic.33350219”?

The Trojan.Generic.33350219 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33350219 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33350219?


File Info:

name: 7BE635840F1FC06AC65A.mlwpath: /opt/CAPEv2/storage/binaries/74b60418baad92817a52033e8aa514bc05738c99df1ca8e0b82dbe5349f888facrc32: 937F9D23md5: 7be635840f1fc06ac65a8d6f770001d2sha1: d36c9939811e8e8c38d1c7290d649bc88ec288e5sha256: 74b60418baad92817a52033e8aa514bc05738c99df1ca8e0b82dbe5349f888fasha512: ea2e23c0fac494660625db807de4b92804459027f948f4c40e15f3b23329cf2d044331d73e505722b1efdd635832629c37368cea07c1229a92343cfb06b42a31ssdeep: 12288:nMrIy90hpBzAxBYIoO1Hy318wQKN13CtfaN8FKaQ7jmR:ryGAfYIhBy3yyS/dxRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EEE41203BBE89572D8B2177054FA03C32A367CB28D7483B71745A86E49B36D595307BBsha3_384: aea7db70a0552289ac0f4a8b7a3e2500943312a4b397ba37ee189a967e93730e9a1fbf5f906d98d20704656a79338dabep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Trojan.Generic.33350219 also known as:

Lionic Trojan.Win32.Agent.Y!c
MicroWorld-eScan Trojan.Generic.33350219
FireEye Generic.mg.7be635840f1fc06a
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee Artemis!7BE635840F1F
Cylance unsafe
K7AntiVirus Trojan ( 005a1b781 )
Alibaba TrojanSpy:Win32/Stealer.96237025
K7GW Trojan ( 005a1b781 )
Cybereason malicious.9811e8
VirIT Trojan.Win32.GenusT.EFAG
Cyren W32/Kryptik.JKR.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:Trojan.MSIL.Agent.gen
BitDefender Trojan.Generic.33350219
NANO-Antivirus Trojan.Win32.Disabler.juzgvd
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.MSIL.Agent.hg
Emsisoft Trojan.Generic.33350219 (B)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Siggen19.32857
VIPRE Trojan.Generic.33350219
TrendMicro TROJ_GEN.R002C0PBQ23
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.bc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Banker.UrSnif
GData Win32.Trojan.PSE.8H1DU
Jiangmin TrojanSpy.Stealer.agtn
Google Detected
Avira TR/Crypt.Agent.roium
Antiy-AVL Trojan/Win32.Sabsik
Arcabit Trojan.Generic.D1FCE24B
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
Microsoft Trojan:Win32/plugx.psyC!MTB
Cynet Malicious (score: 99)
ALYac Trojan.Generic.33350219
MAX malware (ai score=84)
Malwarebytes Generic.Trojan.Injector.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0PBQ23
Rising Trojan.Kryptik!1.E47C (CLASSIC:bWQ1Og1hFSx6Nlh97w)
Yandex Trojan.Disabler!G6z7qDxyklM
SentinelOne Static AI – Suspicious SFX
Fortinet MSIL/Disabler.DR!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Generic.33350219?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32:FakeAV-BGX [Drp] (file analysis)

The Win32:FakeAV-BGX [Drp] is considered dangerous by lots of security experts. When this infection is…

2 mins ago

What is “Trojan:Win32/Clustinex!C”?

The Trojan:Win32/Clustinex!C is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

About “Magic.Virus.FileInfector.DDS” infection

The Magic.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Trojan.Generic.35791090 removal

The Trojan.Generic.35791090 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Symmi.21812 (B) removal

The Symmi.21812 (B) is considered dangerous by lots of security experts. When this infection is…

32 mins ago

How to remove “Trojan:Win32/AutoitInject.RE!MTB”?

The Trojan:Win32/AutoitInject.RE!MTB is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago