Categories: Trojan

Trojan.Generic.35438971 malicious file

The Trojan.Generic.35438971 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35438971 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan.Generic.35438971?


File Info:

name: FB485E7C040D8E9526CE.mlwpath: /opt/CAPEv2/storage/binaries/9936ef4c77e425fb063001a4f3005d127aa976eab60284816d58a6716b6323f2crc32: 0CF90A04md5: fb485e7c040d8e9526cefe6cf2d7e02dsha1: 524e3701f072515aef18a32c04f04d0a0268ae37sha256: 9936ef4c77e425fb063001a4f3005d127aa976eab60284816d58a6716b6323f2sha512: b825aba9364d43333d40f8468bbd1122f1fd7cbf6a309e9271d254a033198b4bc5b913005b01218dcd5f6fef872aa3def9441e73d990a88f171540631d60b981ssdeep: 768:BCrk/f9Uw/E6zy4n8uZ5tUXMJ+fROUmELY2glEbM3j+rsfpRfLTWLReOORus:3RTzy48untU8fOMEI3jysfPDEORustype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T128530917A2801AE2D54259FD242739B3C7AEFB7513105AE3539CDCABEAF81A2C734116sha3_384: 42c2cf990b4014f2170450071384dd5807f8ae7de26434b00d09880c5bc4ad8a0bece319fce01e8d4b9a3c45d7683b9bep_bytes: 6800010000680000000068d8e34000e8timestamp: 2016-10-27 16:06:34

Version Info:

CompanyName: ScanvecFileVersion: 1,0,0,0ProductName: FlexisignProductVersion: 1.0.0.0LegalCopyright: www.signs101.comTranslation: 0x0000 0x04e4

Trojan.Generic.35438971 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.mAxd
AVG Win32:WrongInf-E [Susp]
DrWeb BAT.Siggen.250
MicroWorld-eScan Trojan.Generic.35438971
FireEye Generic.mg.fb485e7c040d8e95
Skyhigh BehavesLike.Win32.Dropper.qh
McAfee Artemis!FB485E7C040D
Malwarebytes Generic.Malware.AI.DDS
Zillya Tool.Agent.Win32.137845
Sangfor Joke.Win32.Agent.V6v7
Alibaba Trojan:Win32/WrongInf.c4ebda10
BitDefenderTheta Gen:NN.ZexaE.36802.dC1@aOGzgah
VirIT Backdoor.Win32.Generic.CNLA
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 BAT/Agent.QBP
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Hoax-10024355-0
Kaspersky Hoax.Win32.Agent.gen
BitDefender Trojan.Generic.35438971
NANO-Antivirus Virus.Win32.Sality.bgiylc
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:WrongInf-E [Susp]
Tencent Trojan.Win32.Agent.kbv
Emsisoft Trojan.Generic.35438971 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen2
VIPRE Trojan.Generic.35438971
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Daws.fyt
Varist W32/Trojan.OTMT-9114
Avira TR/Crypt.XPACK.Gen2
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Occamy
Kingsoft Win32.HeurC.KVMH008.a
Microsoft Trojan:Win32/Lazy.AB!MTB
Gridinsoft Ransom.Win32.Occamy.sa
Arcabit Trojan.Generic.D21CC17B
ZoneAlarm Hoax.Win32.Agent.gen
GData Trojan.Generic.35438971
Google Detected
AhnLab-V3 Trojan/Win.Generic.R641755
ALYac Trojan.Generic.35438971
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DD224
Rising Trojan.Occamy!8.F1CD (TFE:5:GPpcP9MuPnT)
Yandex Riskware.Hoax!EFZUrzWEmCA
Ikarus Trojan.Tiggre
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/BAT.OBP!tr
Zoner Trojan.Win32.64771
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)
alibabacloud SypWare:Win/Lazy.AB!MTB

How to remove Trojan.Generic.35438971?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago