Trojan

Trojan.Generic.35302772 removal guide

Malware Removal

The Trojan.Generic.35302772 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35302772 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35302772?


File Info:

name: 063857D7561210A76BFB.mlw
path: /opt/CAPEv2/storage/binaries/fb22a23e9893e33e5086f92526be6c055e42ebb763d4428475cb18e1df1e45aa
crc32: C832EB7B
md5: 063857d7561210a76bfbc9afb9c796e5
sha1: e20a024665ef5cd1726fa5e2b341f9c83da43a56
sha256: fb22a23e9893e33e5086f92526be6c055e42ebb763d4428475cb18e1df1e45aa
sha512: e1d0480ae1ce784eae348cc98f884b1fd134fb3ecddb9921a4ec7dfe675b172ca2495f965d5f3a3f56564b265b7f26959137c7bc66f2fd3a5792562d7d4a8f33
ssdeep: 98304:TsG6yv2E9hxMvyyNb4iucayVc4IkWYmuk3vdTYnY2/Jmitvh6+odI:oG6w9hyvxbFvCW9mukJYnY2ztvh6dm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B936337270A79970E2D1CEF04313CF17ABAE2CD76A63C44471547E29852A7A58E0F39B
sha3_384: 204e3e82cf9bb0ca7438d6fad701132a531296416abfd740a2a49b4f06dc19406e82d437af048d3e8d3c2e577f468349
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2024-02-22 06:52:49

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Auto Play Studio Setup
FileVersion:
LegalCopyright:
ProductName: Auto Play Studio
ProductVersion:
Translation: 0x0000 0x04b0

Trojan.Generic.35302772 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeTrojan.Generic.35302772
SkyhighBehavesLike.Win32.ObfuscatedPoly.rc
McAfeeArtemis!063857D75612
Cylanceunsafe
SangforDropper.Win32.Ekstak.Vy3k
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Ekstak.4466a1fd
K7GWTrojan ( 005722fe1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyTrojan.Win32.Ekstak.avxre
BitDefenderTrojan.Generic.35302772
MicroWorld-eScanTrojan.Generic.35302772
AvastOther:Malware-gen [Trj]
TencentWin32.Trojan.Ekstak.Yfow
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Nekark.aspwm
VIPRETrojan.Generic.35302772
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Generic.35302772 (B)
IkarusTrojan.Win32.FakeAV
GDataWin32.Backdoor.Bodelph.IN5DW7
VaristW32/ABRisk.PKVW-7812
AviraTR/AD.Nekark.aspwm
ArcabitTrojan.Generic.D21AAD74
ZoneAlarmTrojan.Win32.Ekstak.avxre
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Malware-gen.C5592619
ALYacTrojan.Generic.35302772
MAXmalware (ai score=83)
MalwarebytesAdware.DownloadAssistant
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0DBM24
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.SLC!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.35302772?

Trojan.Generic.35302772 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment