Trojan

Trojan.Generic.35292884 removal guide

Malware Removal

The Trojan.Generic.35292884 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35292884 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35292884?


File Info:

name: 3B1C3F55C441D407934C.mlw
path: /opt/CAPEv2/storage/binaries/4aa79a8665754e065d4da0583f9a3e108a14fceaa80a4239e7cf2282d2da48ca
crc32: 063E69CA
md5: 3b1c3f55c441d407934cc5e29979b6c8
sha1: 1b25a69757caf8889df6401ad82755efddd078b5
sha256: 4aa79a8665754e065d4da0583f9a3e108a14fceaa80a4239e7cf2282d2da48ca
sha512: 52e50c46ece56c331574ce07894a8060bb8dcd1cebf5a10429b4285e9519082f3f7943f7f43cd41e2482224eed9774a8a77654ec6fb458d5d98299e55315010e
ssdeep: 98304:1c1h0dlOYRoJnI5bstGOd1eo0TJZ7bOuLZ4j/zgYKxKdCw:rroINDOdYLVd7ZemY3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E16335A00E14870F2A4CEB1C69AB14AE9F65F174C35900A619F5E2FCBF2453189FFB6
sha3_384: bd3225835a0bb61689714a027a2c6d6a496c6f63531abc9ff492e177663946ea0b88e3b713bffcbbba63c72834350b1e
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2024-02-19 22:42:44

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Image Burn Setup
FileVersion:
LegalCopyright:
ProductName: Image Burn
ProductVersion:
Translation: 0x0000 0x04b0

Trojan.Generic.35292884 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35292884
FireEyeTrojan.Generic.35292884
CAT-QuickHealTrojan.Agent
SkyhighBehavesLike.Win32.ObfuscatedPoly.rc
ALYacTrojan.Generic.35292884
MalwarebytesGeneric.Malware/Suspicious
SangforDropper.Win32.Ekstak.V3ea
AlibabaTrojanDropper:Win32/Ekstak.a92d47e0
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Ekstak.avwte
BitDefenderTrojan.Generic.35292884
F-SecureTrojan.TR/AD.Nekark.gniyd
VIPRETrojan.Generic.35292884
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
VaristW32/Trojan.SGXY-3555
AviraTR/AD.Nekark.gniyd
MAXmalware (ai score=86)
ArcabitTrojan.Generic.D21A86D4
ZoneAlarmTrojan.Win32.Ekstak.avwte
GDataWin32.Backdoor.Bodelph.2WCYBQ
AhnLab-V3Trojan/Win.Malware-gen.C5591579
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0DBJ24
TencentWin32.Trojan.Ekstak.Jqil
IkarusTrojan.Win32.FakeAV
FortinetW32/Agent.SLC!tr

How to remove Trojan.Generic.35292884?

Trojan.Generic.35292884 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment