Trojan

How to remove “Trojan.Generic.33384417”?

Malware Removal

The Trojan.Generic.33384417 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33384417 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33384417?


File Info:

name: 00A01108C014C5109467.mlw
path: /opt/CAPEv2/storage/binaries/f0e76f0926a6cd654a156fc2c2f377affcd3faa707913c4bbfe3290ea8bc3d44
crc32: BC06C363
md5: 00a01108c014c510946753ec976a54c1
sha1: 3ec201e42eac622aceebc452b7c2bebb8a18aadd
sha256: f0e76f0926a6cd654a156fc2c2f377affcd3faa707913c4bbfe3290ea8bc3d44
sha512: 0b449201c454b43540ae984311241144119a1c10c1314716af81bd2150a2b99f3062107c219ea6d968e78eff222a82d2ae981c417a50f16ba05b54657a3d7cc6
ssdeep: 6144:Kky+bnr+9p0yN90QE0nXQqxroziRARDI16xsoc/EDxC/Q0UDQFi:YMrZy90GnATwQxE/EDxGgX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F874F143F7E94433E9B127706CF602D30B3ABCA19974836B2B559A6A5CB21C4A47173F
sha3_384: 2b069215c542e765bc2ac797d00988a3db9d20e048387e2e6690646f7e68d2b1d72704366a4280d7683f83fd32a1d867
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Trojan.Generic.33384417 also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanTrojan.Generic.33384417
FireEyeGeneric.mg.00a01108c014c510
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!00A01108C014
Cylanceunsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/DelShad.f07a27e1
K7GWTrojan ( 0059e3df1 )
K7AntiVirusTrojan ( 0059e3df1 )
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.LokiBot-9995267-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderTrojan.Generic.33384417
NANO-AntivirusTrojan.Win32.Disabler.jvbcxo
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
SophosMal/Generic-S
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPRETrojan.Generic.33384417
TrendMicroTROJ_GEN.R002C0PC223
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
EmsisoftTrojan.Generic.33384417 (B)
SentinelOneStatic AI – Suspicious SFX
GDataWin32.Trojan.PSE.154WDW2
JiangminTrojan.MSIL.aocbf
GoogleDetected
AviraTR/Crypt.Agent.lkwui
Antiy-AVLTrojan/Win32.Zenpak
ArcabitTrojan.Generic.D1FD67E1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/plugx.psyC!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Smokeloadder.C5399016
ALYacTrojan.Generic.33384417
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PC223
RisingRansom.Stop!8.10810 (TFE:5:pYzzakK19qD)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.33384417?

Trojan.Generic.33384417 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment