Trojan

Trojan.Generic.35311375 removal instruction

Malware Removal

The Trojan.Generic.35311375 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35311375 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35311375?


File Info:

name: 535415FA11FD154B9BE5.mlw
path: /opt/CAPEv2/storage/binaries/f24ced33d9fc7866d419ef47a03dbb5507967d639ab06548f038a9f5b0035399
crc32: F90EFF03
md5: 535415fa11fd154b9be576c470f508f4
sha1: 5663d8785258f82041a29f4d5970176e048a4dba
sha256: f24ced33d9fc7866d419ef47a03dbb5507967d639ab06548f038a9f5b0035399
sha512: 806613239827238ccdc529b6e2e327dbf741d88493ec40de0087e8ea03de69125a7e02806ad0f849178aafdbf920ee35b9817cd606657e0efa3001998446fcbb
ssdeep: 98304:+XcdqvyoEWP7d5pxpPC1mOVicURE18NO7HnoCDoXKmu3JRUoaR4gJQUvBRNd4q:YcIvCYnkIxE1N7HKOZNGuq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159363353B2D35670C8E65F711666E0602B6B3C379FF9E0A8660DDF2A0B761DC5032A72
sha3_384: 452823cd67938e4fa25ecf3ad8d39c2b57ab7619fedf24b64dba6790588c3465dc0117f784bf8581e9713c90381e5c38
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2024-02-26 05:31:49

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Super Copy Setup
FileVersion:
LegalCopyright:
ProductName: Super Copy
ProductVersion:
Translation: 0x0000 0x04b0

Trojan.Generic.35311375 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ekstak.4!c
MicroWorld-eScanTrojan.Generic.35311375
FireEyeTrojan.Generic.35311375
SkyhighBehavesLike.Win32.ObfuscatedPoly.rc
McAfeeArtemis!535415FA11FD
MalwarebytesAdware.DownloadAssistant
SangforDropper.Win32.Ekstak.Vr0i
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDropper:Win32/Ekstak.b5bcca38
K7GWTrojan ( 005722f11 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Ekstak.awaff
BitDefenderTrojan.Generic.35311375
AvastOther:Malware-gen [Trj]
SophosMal/Generic-S
VIPRETrojan.Generic.35311375
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Generic.35311375 (B)
IkarusTrojan.Win32.FakeAV
GDataWin32.Backdoor.Bodelph.JYPS28
ArcabitTrojan.Generic.D21ACF0F
ZoneAlarmTrojan.Win32.Ekstak.awaff
MicrosoftTrojan:Win32/ICLoader.JLK!MTB
VaristW32/Agent.AAJC-9322
AhnLab-V3Trojan/Win.Malware-gen.C5595104
ALYacTrojan.Generic.35311375
MAXmalware (ai score=88)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CBQ24
TencentWin32.Trojan.Ekstak.Kcnw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.234722397.susgen
FortinetW32/Agent.SLC!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.35311375?

Trojan.Generic.35311375 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment