Trojan

What is “Trojan.Generic.35457932”?

Malware Removal

The Trojan.Generic.35457932 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35457932 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35457932?


File Info:

name: 79F64A4E2DD8C0032BC4.mlw
path: /opt/CAPEv2/storage/binaries/968cd570fc245d18996b2230b905b6c801b8aaa3287888d60fad96288dba934d
crc32: DDDABAA1
md5: 79f64a4e2dd8c0032bc45153b94ec608
sha1: 34f66fcf066fc3797df23a92bd4d5ee4663d80d9
sha256: 968cd570fc245d18996b2230b905b6c801b8aaa3287888d60fad96288dba934d
sha512: 5ac601d87277a6aeb4158f41f1cf4ef206f38979dbd49e2ae0b9fcda029852e9a96cf470f277268b513bbe1d269519c55bc61cb79faabfacc84c8221ba2378e8
ssdeep: 768:euHKmM0qauedFQFtxTXKXAx6ZQgZO+uxJn7DjO:ePmMyTcTXfxhgZkRO
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10FC2C023C6C8AA29CF241D721F09BA0D5010C439610916E4EFCE7463FEFA72D4B95EA7
sha3_384: e8368303c717acb5c3a1ba65d732e552dc43d7a891a4349b57ecf5011d20e54af655c3ad2bc196c8ab09ea6783aa7334
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:51

Version Info:

0: [No Data]

Trojan.Generic.35457932 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.35457932
FireEyeTrojan.Generic.35457932
SkyhighBehavesLike.Win32.Generic.mc
McAfeeArtemis!79F64A4E2DD8
MalwarebytesMalware.Heuristic.2022
SangforTrojan.Win32.Agent.V7wj
VirITTrojan.Win32.Steam.GIX
Elasticmalicious (moderate confidence)
TrendMicro-HouseCallTROJ_GEN.R011H09CV24
BitDefenderTrojan.Generic.35457932
SophosGeneric ML PUA (PUA)
VIPRETrojan.Generic.35457932
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Generic.35457932 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Mudrop.cqe
ALYacTrojan.Generic.35457932
MAXmalware (ai score=81)
Antiy-AVLTrojan[Dropper]/Win32.BcryptInject
KingsoftWin32.HeurC.KVMH008.a
ArcabitTrojan.Generic.D21D0B8C
GDataTrojan.Generic.35457932
CynetMalicious (score: 100)
Cylanceunsafe
MaxSecureTrojan.Malware.237946269.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Trojan.Generic.35457932?

Trojan.Generic.35457932 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment