Trojan

Trojan.Generic.35228768 information

Malware Removal

The Trojan.Generic.35228768 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35228768 virus can do?

  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35228768?


File Info:

name: E0DD925E803E3E023C5C.mlw
path: /opt/CAPEv2/storage/binaries/9010df9bada872cd4e9b22f4999957e74732105baac278449519a3628664a96c
crc32: 9716EC22
md5: e0dd925e803e3e023c5c9f03280c2319
sha1: a0f695cc496753e9c905220e0c61c4fa416165d2
sha256: 9010df9bada872cd4e9b22f4999957e74732105baac278449519a3628664a96c
sha512: aba299a65b52d8962bc8aaf2c44497f0c1ef5fef008b9344b06a428f7c5a5f3989a3b3681cbfd77708819acb7daffcda2bec1c3f3f3e6d1457d0f72c6aaca25b
ssdeep: 12288:aqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga1To:aqDEvCTbMWu7rQYlBQcBiT6rprG8aho
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: a9d46b2f212c5ce091eee989e51b857808b954e99939b3478af50496ad73cae8d8eb932e8e35429bc7f14937fc23ae39
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-08 22:15:47

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.35228768 also known as:

BkavW32.Common.23DA8981
LionicTrojan.Win64.Injects.ts93
MicroWorld-eScanTrojan.Generic.35228768
FireEyeGeneric.mg.e0dd925e803e3e02
SkyhighBehavesLike.Win32.Genericuh.ch
McAfeeArtemis!E0DD925E803E
Cylanceunsafe
SangforVirus.Win32.Save.a
Cybereasonmalicious.c49675
Elasticmalicious (high confidence)
APEXMalicious
BitDefenderTrojan.Generic.35228768
AvastWin32:Malware-gen
SophosMal/Generic-S
DrWebTrojan.DownLoader46.48966
VIPRETrojan.Generic.35228768
EmsisoftTrojan.Generic.35228768 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.35228768
JiangminTrojan.Script.awbz
GoogleDetected
VaristW32/Bingoml.G.gen!Eldorado
ArcabitTrojan.Generic.D2198C60
MicrosoftTrojan:Win32/ScarletFlash.A
CynetMalicious (score: 100)
ALYacTrojan.Generic.35228768
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09B724
MaxSecureTrojan.Malware.232589906.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.35228768?

Trojan.Generic.35228768 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment