Trojan

Should I remove “Trojan.Generic.35442831”?

Malware Removal

The Trojan.Generic.35442831 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35442831 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.Generic.35442831?


File Info:

name: E7A8210EF35E56113ECF.mlw
path: /opt/CAPEv2/storage/binaries/7f5b061384cd7fd233ca88dd33e5c06483279aab8b5b63efec61bdd6b0475d24
crc32: 8C06A47B
md5: e7a8210ef35e56113ecfb337cc3a4f47
sha1: 73a1fcbc5b48fabdc928de74dd98b7f42bfb514d
sha256: 7f5b061384cd7fd233ca88dd33e5c06483279aab8b5b63efec61bdd6b0475d24
sha512: 48ebe7a2676f44cb14f889797e78d630bf3797904028321b4eb517a7a5bba09f76c7a93dede8147b7d9041d220332b526c5fd5dcfd1fd8579d3f3f7ea9458aeb
ssdeep: 768:tCru/f9Uw/Esezy4n8uZ5tUXMJ+fROUmELY2glEbM3j+rd+fpRuO4TW7ReOO0:dRazy48untU8fOMEI3jyYfPT4wO0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E8631B0A76AA22F3C58685BC012B7936D7E2BF26131047F71788D497D7E83E1CB7152A
sha3_384: dd7c9b2837211adaf013eb4c663afd4d3de364a9f1679eced91c6c402477d8d87c9f25ac6cd4dd20bfa7d39acfb83502
ep_bytes: 6800010000680000000068d8e34000e8
timestamp: 2015-06-15 16:06:34

Version Info:

CompanyName: Scanvec
FileVersion: 1,0,0,0
ProductName: Flexisign
ProductVersion: 1.0.0.0
LegalCopyright: www.signs101.com
Translation: 0x0000 0x04e4

Trojan.Generic.35442831 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mAxd
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35442831
FireEyeGeneric.mg.e7a8210ef35e5611
SkyhighBehavesLike.Win32.Dropper.kh
McAfeeArtemis!E7A8210EF35E
Cylanceunsafe
SangforJoke.Win32.Agent.V1ot
AlibabaTrojan:Win32/WrongInf.d874b199
BitDefenderThetaGen:NN.ZexaE.36802.ey2@auzqp@m
VirITBackdoor.Win32.Generic.CNLA
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Agent.QBP
APEXMalicious
ClamAVWin.Malware.Hoax-10024355-0
KasperskyUDS:Hoax.Win32.Agent.gen
BitDefenderTrojan.Generic.35442831
NANO-AntivirusVirus.Win32.Sality.bgiylc
SUPERAntiSpywareTrojan.Agent/Gen-Dynamer
AvastWin32:WrongInf-E [Susp]
TencentTrojan.Win32.Agent.kbv
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBAT.Siggen.250
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Daws.fyt
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Trojan.OTMT-9114
Antiy-AVLTrojan[Backdoor]/BAT.Teldoor
Kingsoftmalware.kb.a.890
MicrosoftTrojan:Win32/Lazy.AB!MTB
ViRobotTrojan.Win.Z.Agent.66925
ZoneAlarmUDS:Hoax.Win32.Agent.gen
GDataWin32.Trojan.PSE.MN407Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R641752
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.64771
RisingTrojan.Generic@AI.100 (RDML:np6kx+El9ojzk+rk5HcIcA)
IkarusTrojan.Tiggre
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/BAT.OBP!tr
AVGWin32:WrongInf-E [Susp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)
alibabacloudSypWare:Win/Lazy.AB!MTB

How to remove Trojan.Generic.35442831?

Trojan.Generic.35442831 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment