Trojan

Trojan.Generic.35304712 malicious file

Malware Removal

The Trojan.Generic.35304712 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35304712 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35304712?


File Info:

name: AFDA1582591905F4B658.mlw
path: /opt/CAPEv2/storage/binaries/6d874eaa80953e743789a089a7a9bef9d4cb96aa6eb653deaf125cff373bca82
crc32: 39424704
md5: afda1582591905f4b6580408a48203e1
sha1: 9d759675b2639224d12df4a479829b0e31e76f14
sha256: 6d874eaa80953e743789a089a7a9bef9d4cb96aa6eb653deaf125cff373bca82
sha512: a2da4f91c59e0be44bfba6a959661ac7dbedca46fa66b7fe78ccfc62dcd1d5cc7e1a961c632eaf9428bf5baeb942cd9777d2a03fa0badeb704e8d3678b9cbd9c
ssdeep: 384:vHJtpgVtUyRsqXKj5cBSf3LIVco56WjPOgzl2eBvB8wvz+eyFTTrw3NawxYM55CD:vHVgVFwDYpl2eBvBJv67FXU3Z55E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8A46A765940973AC4BA067943C6F27A83B517357D57809B87083389BA719B0DB332FB
sha3_384: a63d5002260135a98839c4655cf8b9d35abe9bc2d7b6c675f3286d4c6a4cd7e2064e4101b37342d3065cc962777f88d2
ep_bytes: 558bec51535657e803f6ffffe96a006a
timestamp: 2004-08-05 21:49:16

Version Info:

0: [No Data]

Trojan.Generic.35304712 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Generic.35304712
FireEyeGeneric.mg.afda1582591905f4
SkyhighBehavesLike.Win32.Infected.gz
McAfeeArtemis!AFDA15825919
Cylanceunsafe
ZillyaTrojan.Generic.Win32.1866590
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Banker.825a042e
VirITTrojan.Win32.Generic.ZAL
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.LTORURU
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBN24
AvastWin32:Evo-gen [Trj]
ClamAVWin.Keylogger.Banbra-9836427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.35304712
NANO-AntivirusTrojan.Win32.Banbra.bagvb
TencentWin32.Trojan.Generic.Ekjl
EmsisoftTrojan.Generic.35304712 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Banker.35568
VIPRETrojan.Generic.35304712
TrendMicroTROJ_GEN.R002C0DBN24
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Banker.Win32.Banbra
MAXmalware (ai score=100)
JiangminTrojanBanker.Banbra.ax
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Troj.Banker.29184
MicrosoftTrojan:Win32/Vindor!pz
XcitiumTrojWare.Win32.TrojanSpy.Banbra.~d1@1nhll9
ArcabitTrojan.Generic.D21AB508
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.35304712
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banbra.C124678
VBA32TrojanPSW.Banker
ALYacTrojan.Generic.35304712
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.Generic@AI.100 (RDML:RjA8aJkO9MruyY8Omq3iwQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Malware_fam.NB
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/Banbra.35124ce5

How to remove Trojan.Generic.35304712?

Trojan.Generic.35304712 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment