Trojan

About “Trojan.Generic.35342074” infection

Malware Removal

The Trojan.Generic.35342074 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35342074 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35342074?


File Info:

name: 79F45B84387280F8FDB8.mlw
path: /opt/CAPEv2/storage/binaries/eaaec6a89177738afdd4ae327cc7a222bfe76d40b0112edea408bcfda633c2e6
crc32: 5D15A9EA
md5: 79f45b84387280f8fdb865ad06ba63e5
sha1: 59c1a889c3c17867312248f10cbec07e8734d57b
sha256: eaaec6a89177738afdd4ae327cc7a222bfe76d40b0112edea408bcfda633c2e6
sha512: d3a27321aa51ac785c6583f3fa66db4c6a0e44ebc247f897618a0e92f50f7f41e53fb0b258be6dfa14592cef1dfb5696b614d0c0d7044d914b5ea3ff0aa547e4
ssdeep: 98304:2aYm5WVQmIyr8YfU8ZSZnmB2hAU0BE67wCwlRdA70LJyZXrt94JrWd+:D5WVlIw8IZb2QjkC/Ys6MQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC36333874290A32E1D6DFB04B64D11F2D37BEA0249B9E9E779F478E17E4470262E391
sha3_384: 489227fd459e20f058f102a35d1ebcad3132e23fa734ac55ef91e0789bd7241268cbd300ea74414d7959f2f88e70c79a
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2024-03-11 22:04:26

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Boost Audio Converter Setup
FileVersion:
LegalCopyright:
ProductName: Boost Audio Converter
ProductVersion:
Translation: 0x0000 0x04b0

Trojan.Generic.35342074 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35342074
FireEyeTrojan.Generic.35342074
CAT-QuickHealTrojan.Agent
SkyhighBehavesLike.Win32.BadFile.rc
McAfeeArtemis!79F45B843872
MalwarebytesAdware.DownloadAssistant
SangforTrojan.Win32.Agent.Vcn5
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDropper:Win32/Other.fc663bd9
K7GWTrojan ( 005722f11 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H0ACB24
KasperskyTrojan.Win32.Ekstak.awkgb
BitDefenderTrojan.Generic.35342074
AvastOther:Malware-gen [Trj]
TencentWin32.Trojan.Ekstak.Bwnw
EmsisoftTrojan.Generic.35342074 (B)
F-SecureHeuristic.HEUR/AGEN.1372994
VIPRETrojan.Generic.35342074
SophosMal/Generic-S
VaristW32/Trojan.VXKB-5811
AviraHEUR/AGEN.1372994
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/ICLoader.JLK!MTB
ArcabitTrojan.Generic.D21B46FA
ZoneAlarmTrojan.Win32.Ekstak.awkgb
GDataWin32.Backdoor.Bodelph.NPI3F8
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Malware-gen.R639133
ALYacTrojan.Generic.35342074
Cylanceunsafe
PandaTrj/Chgt.AD
IkarusTrojan.Win32.Krypt
FortinetW32/Agent.SLC!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.35342074?

Trojan.Generic.35342074 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment