Trojan

About “Trojan.Generic.33657950” infection

Malware Removal

The Trojan.Generic.33657950 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33657950 virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33657950?


File Info:

name: 5565015890C780EF64B9.mlw
path: /opt/CAPEv2/storage/binaries/8448c2d956e684a9be4918339cb00daecdcd261c0fc90b51724ab000e2a2c346
crc32: 67AE2C57
md5: 5565015890c780ef64b99e19f2812329
sha1: 9abac1ad943d118d49ac64a741b890dd2048c204
sha256: 8448c2d956e684a9be4918339cb00daecdcd261c0fc90b51724ab000e2a2c346
sha512: 333986ae0fbdc5317af238917985caed01b82e47bbcce075f11f3798fd7f5fe1fd2020986f9db03ea4801e48c9e5d4f198cdbcf502795f5d6566fd4c50256731
ssdeep: 6144:0+ILOFIgj79C81NByvZ6Mxv5Rar3O6B9fZSLhZmzbBy9:tILOFIgH9C8HByvNv54B9f01ZmHBy9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1284459DBA7FAEF71CB540DB4012E60582019D128FF66E9FD5097C43BBAE6954C3A80D2
sha3_384: f0924b4cb1da1020e43fedc6f2aac6121f8a4a7d8a2cefec2c0b18d70317d878d73b7d870c6e7f8a80cd3ac40cb14064
ep_bytes: 90909090906067e80000000090909058
timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Trojan.Generic.33657950 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33657950
ClamAVWin.Trojan.Crypted-31
FireEyeGeneric.mg.5565015890c780ef
CAT-QuickHealWorm.Dorkbot.A
ALYacTrojan.Generic.33657950
MalwarebytesMalware.AI.790917850
ZillyaTrojan.Padodor.Win32.453518
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.79b8eeba
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.890c78
ArcabitTrojan.Generic.D201945E
BitDefenderThetaAI:Packer.FF8582001E
CyrenW32/Pahador.QLFO-8537
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Generic.33657950
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.Win32.Qukart.ya
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPRETrojan.Generic.33657950
TrendMicroTROJ_GEN.R002C0DE823
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.33657950 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.esbt
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ViRobotTrojan.Win.Z.Padodor.262144.LOF
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Generic.33657950
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
McAfeeGeneric Malware.bj
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DE823
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
MaxSecureBackdoor.Win32.Padodor.gen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.33657950?

Trojan.Generic.33657950 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment