Trojan

Trojan.Nagram.S83339 (file analysis)

Malware Removal

The Trojan.Nagram.S83339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Nagram.S83339 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan.Nagram.S83339?


File Info:

name: 5BDEABCDD4572D1AE2B5.mlw
path: /opt/CAPEv2/storage/binaries/dd9c33c8bbc7090faab4d8dedcdac437c1d42dd7128fa18713d590f38fb450cc
crc32: E1DA59A9
md5: 5bdeabcdd4572d1ae2b51105fa605e85
sha1: a48f665fe51a939c89d473362b0c591469177c8d
sha256: dd9c33c8bbc7090faab4d8dedcdac437c1d42dd7128fa18713d590f38fb450cc
sha512: a1678a6ffff721c6fee81eaedf78d70040e22e755bf8e905a843bb116b09606b83d3647712dc6f71f3e89c395c5360ab975d5032e5ce4446fce4f275899c428c
ssdeep: 768:qGwwi3kNYsGVnyM69cgFeyat3zBGwvnZXUk+EjeOScG3u/fClJM43FrGIgaEPCL:qGMo36pxZUk+OeOSc/Mn3FrGI1L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106430235E79FD093F6A64B38D2B2F028BA1E8295D5D101E788172BF16406BA4B3BB404
sha3_384: b4cece8fbbda8662ace8c2a5331b2476fe94f2ac02c6861ddfc88efb0860163d13ddab86ea06ad16a0c78faef04b4552
ep_bytes: 57565351524150488d05de0a0000488b
timestamp: 2013-08-06 15:30:31

Version Info:

0: [No Data]

Trojan.Nagram.S83339 also known as:

BkavW64.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.94612
CAT-QuickHealTrojan.Nagram.S83339
SkyhighBehavesLike.Win64.Trojan.qc
ALYacTrojan.GenericKDZ.94612
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win64/Ransomcrypt.545dd1e8
K7GWTrojan ( 00529cfa1 )
K7AntiVirusTrojan ( 00529cfa1 )
ArcabitTrojan.Generic.D17194
VirITTrojan.Win32.X-Agent.FM
SymantecTrojan.Ransomcrypt.E
tehtrisGeneric.Malware
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0CD924
AvastOther:Malware-gen [Trj]
ClamAVWin.Malware.Vabushky-9956771-0
BitDefenderTrojan.GenericKDZ.94612
TencentMalware.Win32.Gencirc.10b2a537
EmsisoftTrojan.GenericKDZ.94612 (B)
DrWebTrojan.Encoder.289
TrendMicroTROJ_GEN.R002C0CD924
FireEyeTrojan.GenericKDZ.94612
SophosTroj/Agent-AZMI
IkarusTrojan.Win64.Alureon
GoogleDetected
VaristW64/S-f5cf3187!Eldorado
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumMalware@#1qiz7btuierl
MicrosoftTrojan:Win64/Alureon
ViRobotTrojan.Win32.Z.Agent.55821.AR
GDataTrojan.GenericKDZ.94612
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win64.Vabushky.R81451
McAfeeTrojan-FPKR!5BDEABCDD457
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.Vabushky!1.A72A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.117232926.susgen
FortinetW64/Alureon.A!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudSuspicious

How to remove Trojan.Nagram.S83339?

Trojan.Nagram.S83339 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment