Categories: Trojan

Dropped:Trojan.Generic.35285821 (file analysis)

The Dropped:Trojan.Generic.35285821 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.35285821 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Trojan.Generic.35285821?


File Info:

name: 7A5613A5EBDCC7D06807.mlwpath: /opt/CAPEv2/storage/binaries/3d4b629b9086882ae2eb7665fdff70ab508fb1bd651ec61ab4be56f5bf51eb64crc32: 29D8BFF4md5: 7a5613a5ebdcc7d0680790e939af79c5sha1: f10998a252933c4dbf56ae6be06a01a0477cd9aesha256: 3d4b629b9086882ae2eb7665fdff70ab508fb1bd651ec61ab4be56f5bf51eb64sha512: e23d60b77eef286ea2f138b3fa635781697af8461a36f274950f72fc835fc65e517e984e2d2cf32e6dd7a88ae961238471ad440fde397a1b4a57e8c45ca285cfssdeep: 3072:45HjlrQynrQNHjrQ6SUfBTrRncgGYT9o/etIyfUlfFoQLzr1c:0jdQ+Q9jZfB5ncgGYTC/etImUFzRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A645B32E685C02BF89242F5DA6783F9A5287E31C78054CFA298BE6D3B355C2593171Fsha3_384: 78d6b6a5c039d8cb586ed1eebad414d06c9a32848a3bb68332f658b36b1aac3b7597015aa293646fffa32b02fd4ef617ep_bytes: 68387b4000e8eeffffff000000000000timestamp: 2009-08-30 18:51:03

Version Info:

Translation: 0x0804 0x04b0CompanyName: 寰宇科技ProductName: 工程1FileVersion: 1.00ProductVersion: 1.00InternalName: 视频解码器OriginalFilename: 视频解码器.exe

Dropped:Trojan.Generic.35285821 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.m!c
MicroWorld-eScan Dropped:Trojan.Generic.35285821
FireEye Generic.mg.7a5613a5ebdcc7d0
Skyhigh BehavesLike.Win32.Dropper.ft
McAfee GenericR-CYV!7A5613A5EBDC
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.VB.Win32.6956
Sangfor Suspicious.Win32.Save.vb
Alibaba Backdoor:Win32/Generic.16c75888
Cybereason malicious.5ebdcc
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.VB.NKR
APEX Malicious
TrendMicro-HouseCall ADW_ACCESMEMBRE
ClamAV Win.Trojan.Agent-180559
Kaspersky Backdoor.Win32.VB.khd
BitDefender Dropped:Trojan.Generic.35285821
NANO-Antivirus Trojan.Win32.Agent.zilz
Avast Win32:Malware-gen
TACHYON Backdoor/W32.VB-Agent.311296.B
Emsisoft Dropped:Trojan.Generic.35285821 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.StartPage.22405
VIPRE Dropped:Trojan.Generic.35285821
TrendMicro ADW_ACCESMEMBRE
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/Dropper.Gen
Varist W32/Trojan.WZHI-7267
Antiy-AVL Trojan[Backdoor]/Win32.VB
Kingsoft malware.kb.a.998
Microsoft Trojan:Win32/Sisproc
Xcitium Backdoor.Win32.VB.~O@1yge7j
Arcabit Trojan.Generic.D21A6B3D
ZoneAlarm Backdoor.Win32.VB.khd
GData Dropped:Trojan.Generic.35285821
Cynet Malicious (score: 100)
VBA32 Trojan.VBS.01679
ALYac Dropped:Trojan.Generic.35285821
MAX malware (ai score=100)
Cylance unsafe
Panda Adware/AccesMembre
Rising Trojan.Sisproc!8.830 (TFE:5:NOGcjmHeps)
Yandex Trojan.GenAsa!Nsq4RXZ9FM8
Ikarus Trojan.Win32.BHO
Fortinet W32/VB.KHD!tr.bdr
BitDefenderTheta AI:Packer.A3B31A2A1F
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[dropper]:Win/VB.NKR

How to remove Dropped:Trojan.Generic.35285821?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago