Trojan

Trojan.Generic.35400683 removal guide

Malware Removal

The Trojan.Generic.35400683 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35400683 virus can do?

  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with Enigma
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35400683?


File Info:

name: 9354B374129B67927E78.mlw
path: /opt/CAPEv2/storage/binaries/7d792e7cba28c72972e3202da26426000b8b5208bb1b1ca2710e543e8c76f6d7
crc32: 795B34BD
md5: 9354b374129b67927e7829dd2048cab3
sha1: 37875de399f64836038d77a173affdb766767915
sha256: 7d792e7cba28c72972e3202da26426000b8b5208bb1b1ca2710e543e8c76f6d7
sha512: d353e2b7d73af24e085f7d77f0b517e431cd61026d639bd2ae382123853671f9f63aa92c44942cf7468393a1d4a54e465916e96956c21196ce4d5e2d88e71282
ssdeep: 98304:aoq5BpgOax9+1BqzYRw/fLGsf1/mfEzsJ0R1kbwdv3F9n:MjpgOax9+1BqzYC/FefE11kez
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A469E22F502C436DAD202718576EB7A912CBE7C9BA205E726C43E7D3D705D22F35B26
sha3_384: a02ea26c02a8d4c68248f250c3f5aa32a7dc7dfe0208f2cf85b18185e342fb940b49b1d517ae2b5ea67e5a6487963600
ep_bytes: e8e7060000e97afeffff8b4df464890d
timestamp: 2021-02-02 21:36:13

Version Info:

0: [No Data]

Trojan.Generic.35400683 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Generic.lDtD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35400683
FireEyeGeneric.mg.9354b374129b6792
SkyhighBehavesLike.Win32.Generic.th
ALYacTrojan.Generic.35400683
SangforTrojan.Win32.Agent.V34m
BitDefenderThetaGen:NN.ZexaF.36802.@FW@a8w1kqni
APEXMalicious
ClamAVWin.Trojan.Generic-9907583-0
BitDefenderTrojan.Generic.35400683
EmsisoftTrojan.Generic.35400683 (B)
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminAdWare.BrowseFox.evhh
VaristW32/Fujacks.G.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Generic.D21C2BEB
GDataTrojan.Generic.35400683
CynetMalicious (score: 100)
MAXmalware (ai score=82)
RisingTrojan.Generic@AI.90 (RDML:Lj8SRvSodwKSAY6BVHhxCA)
IkarusTrojan.Win32.Enigma
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Trojan.Generic.35400683?

Trojan.Generic.35400683 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment