Trojan

Trojan.Generic.35438971 malicious file

Malware Removal

The Trojan.Generic.35438971 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35438971 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan.Generic.35438971?


File Info:

name: FB485E7C040D8E9526CE.mlw
path: /opt/CAPEv2/storage/binaries/9936ef4c77e425fb063001a4f3005d127aa976eab60284816d58a6716b6323f2
crc32: 0CF90A04
md5: fb485e7c040d8e9526cefe6cf2d7e02d
sha1: 524e3701f072515aef18a32c04f04d0a0268ae37
sha256: 9936ef4c77e425fb063001a4f3005d127aa976eab60284816d58a6716b6323f2
sha512: b825aba9364d43333d40f8468bbd1122f1fd7cbf6a309e9271d254a033198b4bc5b913005b01218dcd5f6fef872aa3def9441e73d990a88f171540631d60b981
ssdeep: 768:BCrk/f9Uw/E6zy4n8uZ5tUXMJ+fROUmELY2glEbM3j+rsfpRfLTWLReOORus:3RTzy48untU8fOMEI3jysfPDEORus
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T128530917A2801AE2D54259FD242739B3C7AEFB7513105AE3539CDCABEAF81A2C734116
sha3_384: 42c2cf990b4014f2170450071384dd5807f8ae7de26434b00d09880c5bc4ad8a0bece319fce01e8d4b9a3c45d7683b9b
ep_bytes: 6800010000680000000068d8e34000e8
timestamp: 2016-10-27 16:06:34

Version Info:

CompanyName: Scanvec
FileVersion: 1,0,0,0
ProductName: Flexisign
ProductVersion: 1.0.0.0
LegalCopyright: www.signs101.com
Translation: 0x0000 0x04e4

Trojan.Generic.35438971 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mAxd
AVGWin32:WrongInf-E [Susp]
DrWebBAT.Siggen.250
MicroWorld-eScanTrojan.Generic.35438971
FireEyeGeneric.mg.fb485e7c040d8e95
SkyhighBehavesLike.Win32.Dropper.qh
McAfeeArtemis!FB485E7C040D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Agent.Win32.137845
SangforJoke.Win32.Agent.V6v7
AlibabaTrojan:Win32/WrongInf.c4ebda10
BitDefenderThetaGen:NN.ZexaE.36802.dC1@aOGzgah
VirITBackdoor.Win32.Generic.CNLA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.QBP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Hoax-10024355-0
KasperskyHoax.Win32.Agent.gen
BitDefenderTrojan.Generic.35438971
NANO-AntivirusVirus.Win32.Sality.bgiylc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:WrongInf-E [Susp]
TencentTrojan.Win32.Agent.kbv
EmsisoftTrojan.Generic.35438971 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPRETrojan.Generic.35438971
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Daws.fyt
VaristW32/Trojan.OTMT-9114
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Occamy
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojan:Win32/Lazy.AB!MTB
GridinsoftRansom.Win32.Occamy.sa
ArcabitTrojan.Generic.D21CC17B
ZoneAlarmHoax.Win32.Agent.gen
GDataTrojan.Generic.35438971
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R641755
ALYacTrojan.Generic.35438971
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DD224
RisingTrojan.Occamy!8.F1CD (TFE:5:GPpcP9MuPnT)
YandexRiskware.Hoax!EFZUrzWEmCA
IkarusTrojan.Tiggre
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/BAT.OBP!tr
ZonerTrojan.Win32.64771
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)
alibabacloudSypWare:Win/Lazy.AB!MTB

How to remove Trojan.Generic.35438971?

Trojan.Generic.35438971 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment