Trojan

What is “Trojan.Generic.35072389”?

Malware Removal

The Trojan.Generic.35072389 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35072389 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35072389?


File Info:

name: EE6C0B1BE49795AEF39E.mlw
path: /opt/CAPEv2/storage/binaries/bf6ef87e83ba461741fd92460c2ba7ca5b162492043738474c89e3aea8e7d6c2
crc32: 9209BA8F
md5: ee6c0b1be49795aef39e864edeb1e6ee
sha1: 8e750641bc65e1e78531ef83c909ce5b06fa03ed
sha256: bf6ef87e83ba461741fd92460c2ba7ca5b162492043738474c89e3aea8e7d6c2
sha512: 98a797057ead2313e735f65db2bb9396cd2d111c9cec799b7f3a40b9a56f6db4a3ad8c608681d427315dbaadbf62efc07ef9a76f661a1c925feadd8372684cd3
ssdeep: 24576:0XgBkSi36Hc2GInCzvk93pGrnhJmsmik+WZ8R:0XNGhCrkinhJmsA+WZg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE25E0F1E143C021D02606F90D5F99854E65FD629EE60EFF3650BA4A0BBE191F922FD2
sha3_384: 8a750d821eb84b712c538196db05dbfc7bf5f1704c8203e54e6297075dd0f6f5ba0c7968856a55fbedfbcacb20e70e3b
ep_bytes: e842120000e97ffeffff85c07506660f
timestamp: 2016-02-28 20:36:01

Version Info:

0: [No Data]

Trojan.Generic.35072389 also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.StartSurf.2!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.35072389
FireEyeGeneric.mg.ee6c0b1be49795ae
SkyhighBehavesLike.Win32.Generic.dc
McAfeePacked-FKC!EE6C0B1BE497
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.StartSurf.Win32.59341
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053c7031 )
AlibabaAdWare:Win32/Kryptik.0510a62d
K7GWTrojan ( 0053c7031 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.36802.8CW@aiV8u3di
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GJOB
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0PAT24
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderTrojan.Generic.35072389
NANO-AntivirusRiskware.Win32.StartSurf.fhvgek
AvastWin32:Kryptik-PQT [Adw]
TencentMalware.Win32.Gencirc.10bd50b0
EmsisoftTrojan.Generic.35072389 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen4
DrWebTrojan.Vittalia.13656
VIPRETrojan.Generic.35072389
TrendMicroTROJ_GEN.R002C0PAT24
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Crypt
JiangminAdWare.Generic.rdgh
GoogleDetected
AviraTR/Crypt.XPACK.Gen4
VaristW32/Kryptik.CZT.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.StartSurf
Kingsoftmalware.kb.a.1000
MicrosoftProgram:Win32/Unwaders.C!rfn
XcitiumMalware@#29lun9xc9quzm
ArcabitTrojan.Generic.D2172985
ViRobotTrojan.Win32.Z.Startsurf.998912
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.StartSurf.gen
GDataTrojan.Generic.35072389
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2726624
VBA32BScope.Adware.StartSurf
ALYacTrojan.Generic.35072389
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexPUA.StartSurf!6svxDknahkw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.12222490.susgen
FortinetW32/Kryptik.GJJV!tr
AVGWin32:Kryptik-PQT [Adw]
Cybereasonmalicious.be4979
DeepInstinctMALICIOUS
alibabacloudAdWare:Win/StartSurf.gen

How to remove Trojan.Generic.35072389?

Trojan.Generic.35072389 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment