Trojan

Dropped:Trojan.Generic.35285821 (file analysis)

Malware Removal

The Dropped:Trojan.Generic.35285821 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.35285821 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Trojan.Generic.35285821?


File Info:

name: 7A5613A5EBDCC7D06807.mlw
path: /opt/CAPEv2/storage/binaries/3d4b629b9086882ae2eb7665fdff70ab508fb1bd651ec61ab4be56f5bf51eb64
crc32: 29D8BFF4
md5: 7a5613a5ebdcc7d0680790e939af79c5
sha1: f10998a252933c4dbf56ae6be06a01a0477cd9ae
sha256: 3d4b629b9086882ae2eb7665fdff70ab508fb1bd651ec61ab4be56f5bf51eb64
sha512: e23d60b77eef286ea2f138b3fa635781697af8461a36f274950f72fc835fc65e517e984e2d2cf32e6dd7a88ae961238471ad440fde397a1b4a57e8c45ca285cf
ssdeep: 3072:45HjlrQynrQNHjrQ6SUfBTrRncgGYT9o/etIyfUlfFoQLzr1c:0jdQ+Q9jZfB5ncgGYTC/etImUFzR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A645B32E685C02BF89242F5DA6783F9A5287E31C78054CFA298BE6D3B355C2593171F
sha3_384: 78d6b6a5c039d8cb586ed1eebad414d06c9a32848a3bb68332f658b36b1aac3b7597015aa293646fffa32b02fd4ef617
ep_bytes: 68387b4000e8eeffffff000000000000
timestamp: 2009-08-30 18:51:03

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 寰宇科技
ProductName: 工程1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: 视频解码器
OriginalFilename: 视频解码器.exe

Dropped:Trojan.Generic.35285821 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.m!c
MicroWorld-eScanDropped:Trojan.Generic.35285821
FireEyeGeneric.mg.7a5613a5ebdcc7d0
SkyhighBehavesLike.Win32.Dropper.ft
McAfeeGenericR-CYV!7A5613A5EBDC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.VB.Win32.6956
SangforSuspicious.Win32.Save.vb
AlibabaBackdoor:Win32/Generic.16c75888
Cybereasonmalicious.5ebdcc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.VB.NKR
APEXMalicious
TrendMicro-HouseCallADW_ACCESMEMBRE
ClamAVWin.Trojan.Agent-180559
KasperskyBackdoor.Win32.VB.khd
BitDefenderDropped:Trojan.Generic.35285821
NANO-AntivirusTrojan.Win32.Agent.zilz
AvastWin32:Malware-gen
TACHYONBackdoor/W32.VB-Agent.311296.B
EmsisoftDropped:Trojan.Generic.35285821 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.StartPage.22405
VIPREDropped:Trojan.Generic.35285821
TrendMicroADW_ACCESMEMBRE
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Trojan.WZHI-7267
Antiy-AVLTrojan[Backdoor]/Win32.VB
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Sisproc
XcitiumBackdoor.Win32.VB.~O@1yge7j
ArcabitTrojan.Generic.D21A6B3D
ZoneAlarmBackdoor.Win32.VB.khd
GDataDropped:Trojan.Generic.35285821
CynetMalicious (score: 100)
VBA32Trojan.VBS.01679
ALYacDropped:Trojan.Generic.35285821
MAXmalware (ai score=100)
Cylanceunsafe
PandaAdware/AccesMembre
RisingTrojan.Sisproc!8.830 (TFE:5:NOGcjmHeps)
YandexTrojan.GenAsa!Nsq4RXZ9FM8
IkarusTrojan.Win32.BHO
FortinetW32/VB.KHD!tr.bdr
BitDefenderThetaAI:Packer.A3B31A2A1F
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[dropper]:Win/VB.NKR

How to remove Dropped:Trojan.Generic.35285821?

Dropped:Trojan.Generic.35285821 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment