Trojan

How to remove “Trojan.Generic.33380798”?

Malware Removal

The Trojan.Generic.33380798 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33380798 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33380798?


File Info:

name: 5347F3CB6C2E557FD980.mlw
path: /opt/CAPEv2/storage/binaries/65ca796ba6ca6c404a91a39fa41d0e4e45b0485c7ffd793c3f9f8032dd325df3
crc32: 9F0A2A25
md5: 5347f3cb6c2e557fd980b0e762530ff9
sha1: 6ea79a6c3a383f4971cf4d3c1b3e395b1e4db0ab
sha256: 65ca796ba6ca6c404a91a39fa41d0e4e45b0485c7ffd793c3f9f8032dd325df3
sha512: 16577f7c63378b0bac224dea234ec6a9a32a7a07ef2e2bffcfd58dc692d1d850b5e5108409c98c870f8592dd1340a4761b7255e54cf3baf02122de8501d451f1
ssdeep: 12288:uMrOy90kRgEzlngmxVgicuHXOTjNEsGq4c+fGjbRWNGMHYWVafk:0y1CmxV2u3OvNE7pc1R2GMJn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6E41253BAE85062E9701B7048FB07870A31BCD1EEB8576B27516D5B0C32BC6A931777
sha3_384: 1b4c80e5423c5cf51cae38bcf44f0d8e064d62f3ff3ae9f5b9053967e34dde59739201deea8adae622ae453a6f5ab945
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Trojan.Generic.33380798 also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33380798
FireEyeTrojan.Generic.33380798
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacTrojan.Generic.33380798
MalwarebytesGeneric.Trojan.Injector.DDS
K7AntiVirusTrojan ( 005a1bb41 )
AlibabaTrojan:Win32/Disabler.88b363db
K7GWTrojan ( 005a1bb41 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.PPW
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderTrojan.Generic.33380798
NANO-AntivirusTrojan.Win32.Disabler.juyhve
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
EmsisoftTrojan.Generic.33380798 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPRETrojan.Generic.33380798
TrendMicroTROJ_GEN.R002C0PBQ23
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.jc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious SFX
GDataWin32.Trojan.PSE.112KRQ9 (2x)
JiangminTrojan.MSIL.aocbf
GoogleDetected
AviraTR/Crypt.Agent.kxtcf
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D1FD59BE
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/plugx.psyC!MTB
CynetMalicious (score: 99)
McAfeeArtemis!5347F3CB6C2E
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PBQ23
RisingTrojan.Kryptik!1.E47C (CLASSIC:bWQ1Og1hFSx6Nlh97w)
IkarusTrojan-Banker.UrSnif
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33380798?

Trojan.Generic.33380798 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment