Trojan

Trojan.Generic.33370572 removal instruction

Malware Removal

The Trojan.Generic.33370572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33370572 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33370572?


File Info:

name: FC02B48AC3BE0EBB0566.mlw
path: /opt/CAPEv2/storage/binaries/6210341397171fc5364d4f322a85e5bd61d07e613204ba7bda4982dc183e4ccc
crc32: 269AB377
md5: fc02b48ac3be0ebb05669f2add712f2c
sha1: b9a1eba9c92ed433190f446b91036497c4a63362
sha256: 6210341397171fc5364d4f322a85e5bd61d07e613204ba7bda4982dc183e4ccc
sha512: b05827c0defdab483afcfc45b4816c1ea3f1d1e2952aafb889bdaa0b2a9850a367e2b36d81059068fa5fdd995873b36412eacfff64c080a40450abc572ba1615
ssdeep: 6144:Kmy+bnr+Vp0yN90QEc1ZbgIzHk08LmDtSrCm8UpXH3gmO:6Mr9y90eDgAk08qQrCm8KXH3W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A64F153F6E94033E9B5277019F703C71B36BCE09978832B3785A85A5CB26C4A93176B
sha3_384: 2c54442aa058f653c2d5fd2fc2fe73913252404c954929309f13d2393a4962e92719ac34571d603dc1c02268d8a722a7
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Trojan.Generic.33370572 also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33370572
FireEyeGeneric.mg.fc02b48ac3be0ebb
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacTrojan.Generic.33370572
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3311616
K7AntiVirusTrojan ( 005a38161 )
AlibabaTrojan:Win32/Zenpak.c874c59f
K7GWTrojan ( 005a38161 )
Cybereasonmalicious.9c92ed
VirITTrojan.Win32.MSIL.EY
CyrenW32/Kryptik.JKR.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Glupteba-9995465-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderTrojan.Generic.33370572
NANO-AntivirusTrojan.Win32.Disabler.jvtdji
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Kryptik!1.E47D (CLASSIC:bWQ1Og1hFSx6Nlh97w)
SophosMal/Generic-S
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPRETrojan.Generic.33370572
TrendMicroTrojanSpy.Win32.REDLINE.YXDC5Z
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
EmsisoftTrojan.Generic.33370572 (B)
IkarusTrojan.Spy.Stealer
GDataWin32.Trojan.PSE.10H93EF
JiangminTrojan.MSIL.aocbf
GoogleDetected
AviraTR/Crypt.Agent.fruuy
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D1FD31CC
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/plugx.psyC!MTB
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Generic.C5403182
McAfeeArtemis!FC02B48AC3BE
MAXmalware (ai score=80)
MalwarebytesGeneric.Trojan.Injector.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDC5Z
TencentTrojan.MSIL.Agent.hg
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.33370572?

Trojan.Generic.33370572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment