Categories: Trojan

Trojan.Generic.33370572 removal instruction

The Trojan.Generic.33370572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33370572 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33370572?


File Info:

name: FC02B48AC3BE0EBB0566.mlwpath: /opt/CAPEv2/storage/binaries/6210341397171fc5364d4f322a85e5bd61d07e613204ba7bda4982dc183e4ccccrc32: 269AB377md5: fc02b48ac3be0ebb05669f2add712f2csha1: b9a1eba9c92ed433190f446b91036497c4a63362sha256: 6210341397171fc5364d4f322a85e5bd61d07e613204ba7bda4982dc183e4cccsha512: b05827c0defdab483afcfc45b4816c1ea3f1d1e2952aafb889bdaa0b2a9850a367e2b36d81059068fa5fdd995873b36412eacfff64c080a40450abc572ba1615ssdeep: 6144:Kmy+bnr+Vp0yN90QEc1ZbgIzHk08LmDtSrCm8UpXH3gmO:6Mr9y90eDgAk08qQrCm8KXH3Wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18A64F153F6E94033E9B5277019F703C71B36BCE09978832B3785A85A5CB26C4A93176Bsha3_384: 2c54442aa058f653c2d5fd2fc2fe73913252404c954929309f13d2393a4962e92719ac34571d603dc1c02268d8a722a7ep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Trojan.Generic.33370572 also known as:

Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.33370572
FireEye Generic.mg.fc02b48ac3be0ebb
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.Generic.33370572
Cylance unsafe
Zillya Trojan.Agent.Win32.3311616
K7AntiVirus Trojan ( 005a38161 )
Alibaba Trojan:Win32/Zenpak.c874c59f
K7GW Trojan ( 005a38161 )
Cybereason malicious.9c92ed
VirIT Trojan.Win32.MSIL.EY
Cyren W32/Kryptik.JKR.gen!Eldorado
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Glupteba-9995465-0
Kaspersky UDS:Trojan.MSIL.Agent.gen
BitDefender Trojan.Generic.33370572
NANO-Antivirus Trojan.Win32.Disabler.jvtdji
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:TrojanX-gen [Trj]
Rising Trojan.Kryptik!1.E47D (CLASSIC:bWQ1Og1hFSx6Nlh97w)
Sophos Mal/Generic-S
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Siggen19.32857
VIPRE Trojan.Generic.33370572
TrendMicro TrojanSpy.Win32.REDLINE.YXDC5Z
McAfee-GW-Edition BehavesLike.Win32.Dropper.fc
Emsisoft Trojan.Generic.33370572 (B)
Ikarus Trojan.Spy.Stealer
GData Win32.Trojan.PSE.10H93EF
Jiangmin Trojan.MSIL.aocbf
Google Detected
Avira TR/Crypt.Agent.fruuy
Antiy-AVL Trojan/Win32.Sabsik
Arcabit Trojan.Generic.D1FD31CC
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
Microsoft Trojan:Win32/plugx.psyC!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win.Generic.C5403182
McAfee Artemis!FC02B48AC3BE
MAX malware (ai score=80)
Malwarebytes Generic.Trojan.Injector.DDS
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXDC5Z
Tencent Trojan.MSIL.Agent.hg
SentinelOne Static AI – Malicious SFX
Fortinet MSIL/Disabler.DR!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Generic.33370572?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSILHeracles.99188 removal instruction

The MSILHeracles.99188 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.4168650666 removal instruction

The Malware.AI.4168650666 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Malware.AI.4026059104” infection

The Malware.AI.4026059104 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.120623 information

The IL:Trojan.MSILZilla.120623 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago