Trojan

Trojan.Generic.33125558 (file analysis)

Malware Removal

The Trojan.Generic.33125558 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33125558 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the shellcode patterns malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.33125558?


File Info:

name: 52F1CFF76B42A21A4E8F.mlw
path: /opt/CAPEv2/storage/binaries/491e3e93b123445266c2dd0ac402e17f6375ff1b4f4c53b4d47a919f740e4993
crc32: 4C312295
md5: 52f1cff76b42a21a4e8f159e127281a7
sha1: ac102866496d671db00474fdbebe9681a280bdc4
sha256: 491e3e93b123445266c2dd0ac402e17f6375ff1b4f4c53b4d47a919f740e4993
sha512: 7684bbdfc8e530c011c7cef463a1fb6fe4a30b9dafccdb43d8eed5c79e56be78e07f9c3de2288ab8dd13e18f2b0db50b3b3fb02758273530107e08b6bfb4f459
ssdeep: 6144:Xn0uSKX7qvSFb0xxp/1wLtV2u1yXAE4Wg94F6mH:30urLqv2bKpqLtIu1yXRF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A344A2F763C4A10D2B43CF886C795641BF899C7173EFB561F404E5A1A8D3A36E81A87
sha3_384: 1ace788b36cfe83e2616e88b9d97659d314e33dcffca9186c5054f0866dad177f1faf794862ab280cd784b92b026e9e8
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-24 18:36:15

Version Info:

0: [No Data]

Trojan.Generic.33125558 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-6417450-0
FireEyeGeneric.mg.52f1cff76b42a21a
SkyhighBehavesLike.Win32.Generic.dh
ALYacTrojan.Generic.33125558
Cylanceunsafe
VIPRETrojan.Generic.33125558
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Bladabindi.11a4273e
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.LX
APEXMalicious
McAfeeBackdoor.Bladabindi
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.33125558
NANO-AntivirusTrojan.Win32.Bladabindi.jumvye
MicroWorld-eScanTrojan.Generic.33125558
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.13be3d04
EmsisoftTrojan.Generic.33125558 (B)
F-SecureBackdoor.BDS/Backdoor.Gen
DrWebTrojan.MulDrop21.34366
ZillyaTrojan.Bladabindi.Win32.144082
TrendMicroTROJ_GEN.R002C0PDI24
Trapminemalicious.high.ml.score
SophosTroj/Bbindi-W
IkarusTrojan-Dropper
VaristW32/Trojan.FDS.gen!Eldorado
AviraBDS/Backdoor.Gen
Antiy-AVLTrojan/MSIL.Bladabindi
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Bladabindi.AJ
ArcabitTrojan.Generic.D1F974B6
ViRobotTrojan.Win32.Z.Bladabindi.241152.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.33125558
GoogleDetected
AhnLab-V3Trojan/Win32.Generic.C209723
BitDefenderThetaGen:NN.ZemsilF.36802.oqW@auFoamh
MAXmalware (ai score=83)
MalwarebytesBackdoor.NJRat
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PDI24
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.LX!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudRansomWare:MSIL/Bladabindi.AS

How to remove Trojan.Generic.33125558?

Trojan.Generic.33125558 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment