Trojan

Trojan.Generic.35329481 removal tips

Malware Removal

The Trojan.Generic.35329481 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35329481 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35329481?


File Info:

name: 649D8371DF230B5A44E5.mlw
path: /opt/CAPEv2/storage/binaries/9a6373e2c2354b0ad0b3ee9faa2c8aec006395a27829d292ac58b12b47b0f457
crc32: C995D7DC
md5: 649d8371df230b5a44e54f73380f1598
sha1: fc0db35acac7694bbbb975c86684f3df8257eb2e
sha256: 9a6373e2c2354b0ad0b3ee9faa2c8aec006395a27829d292ac58b12b47b0f457
sha512: e797635bff51085d7d11b8f55b3d82370bd9befc228d8d2700579a325c136f96fb184ce62feaa5f045730890bcf70f0ca1938783079ca5a5f6c29c54e491d88c
ssdeep: 98304:TuFD+h84onpG9fDYWC4cU6s4mAceIWodPfIcfYmp35W+/rZRXra+HPd6:iFD0lhUWSUamAvFoPQ3mp35WAfX3HP0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B46331015255AF1F1F3FBF92D33B7101533BD4E22780B08609E5A6E5A6BE2694AFB31
sha3_384: 77e9574d65d19a64bf1113b86dbed37e11dd99d323201c0708e76085f1b9fdd761562c7aec9eb9d8d2d5123952c17d5b
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2024-03-02 23:58:35

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: LK3Edit Setup
FileVersion:
LegalCopyright:
ProductName: LK3Edit
ProductVersion:
Translation: 0x0000 0x04b0

Trojan.Generic.35329481 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ekstak.4!c
AVGWin32:Malware-gen
MicroWorld-eScanTrojan.Generic.35329481
FireEyeTrojan.Generic.35329481
SkyhighBehavesLike.Win32.ObfuscatedPoly.tc
McAfeeArtemis!649D8371DF23
MalwarebytesAdware.DownloadAssistant
SangforDropper.Win32.Ekstak.Vhnt
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Ekstak.5751f564
K7GWTrojan ( 005722fe1 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Ekstak.awefv
BitDefenderTrojan.Generic.35329481
TencentWin32.Trojan.Ekstak.Pnkl
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Nekark.hhaes
VIPRETrojan.Generic.35329481
TrendMicroTrojan.Win32.EKSTAK.USBLC424
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Generic.35329481 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Nekark.hhaes
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D21B15C9
ZoneAlarmTrojan.Win32.Ekstak.awefv
GDataTrojan.Generic.35329481
VaristW32/Trojan.YMPR-8637
AhnLab-V3Trojan/Win.Malware-gen.C5596809
ALYacTrojan.Generic.35329481
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.EKSTAK.USBLC424
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.235274979.susgen
FortinetW32/Agent.SLC!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.35329481?

Trojan.Generic.35329481 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment