Trojan

Should I remove “Trojan.Generic.35443949”?

Malware Removal

The Trojan.Generic.35443949 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35443949 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.Generic.35443949?


File Info:

name: C35FE5B1BC3F44F8F30F.mlw
path: /opt/CAPEv2/storage/binaries/0aae870e9efff19d4bd3679c139963256ad2cdf4beb8df6cdfd4ebb7674cecef
crc32: EF634EA7
md5: c35fe5b1bc3f44f8f30fb0dcfe42c8dc
sha1: 440956c2dc4e7446d793b4cf3c6abf4b8ab3e737
sha256: 0aae870e9efff19d4bd3679c139963256ad2cdf4beb8df6cdfd4ebb7674cecef
sha512: cb12488c55111997940b635d70384ae88a2716addf80998b2ed80982003f11f4bb686933b795938983ee1cb2083db3fba4de61b15a5282c60f4e62de47d7afc3
ssdeep: 6144:GnOsaESua9t1ldTlnt4mVzSNf+jZJc/zr9Mx4uZGS/VD7/+VAKaoC7jEJdo:GnOf/D3dRttSZ+jZe/zr9Mxv/VD7/PKa
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E064FB1FF74513B2828203B6260F98F6F71F6579636985E314ACC05E13A6FE8837B694
sha3_384: caadf04fa3c8780db41511c9b28daa9c49865373e3d134408ae1a577133db6fec6cc92e2334bddc9e5ba40f461ee9db4
ep_bytes: 6800010000680000000068d8e34000e8
timestamp: 2012-09-18 16:06:34

Version Info:

CompanyName: Scanvec
FileVersion: 1,0,0,0
ProductName: Flexisign
ProductVersion: 1.0.0.0
LegalCopyright: www.signs101.com
Translation: 0x0000 0x04e4

Trojan.Generic.35443949 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBAT.Siggen.250
MicroWorld-eScanTrojan.Generic.35443949
ClamAVWin.Packed.Lazy-10001745-0
FireEyeGeneric.mg.c35fe5b1bc3f44f8
SkyhighBehavesLike.Win32.Dropper.fm
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Agent.Win32.138346
SangforJoke.Win32.Agent.Viut
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaE.36802.ty3@aGKkSS
VirITBackdoor.Win32.Generic.CNLA
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32BAT/Agent.QBP
ZonerTrojan.Win32.64771
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyVHO:Hoax.Win32.Agent.gen
BitDefenderTrojan.Generic.35443949
NANO-AntivirusVirus.Win32.Sality.bgiylc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
TencentTrojan.Win32.Agent.kbv
EmsisoftTrojan.Generic.35443949 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPRETrojan.Generic.35443949
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Tiggre
JiangminTrojanDropper.Daws.fyt
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Lazy
Kingsoftmalware.kb.a.960
MicrosoftTrojan:Win32/Lazy.AB!MTB
ArcabitTrojan.Generic.D21CD4ED
ZoneAlarmVHO:Hoax.Win32.Agent.gen
GDataTrojan.Generic.35443949
VaristW32/Trojan.OTMT-9114
AhnLab-V3Malware/Win.Generic.C5605651
ALYacTrojan.Generic.35443949
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:H6DJPc2xxMaaGY7sDTqguw)
YandexRiskware.Hoax!cpfHGWZmzj0
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/BAT.OBP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudSypWare:Win/Agent.QKD

How to remove Trojan.Generic.35443949?

Trojan.Generic.35443949 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment