Trojan

Trojan.Generic.35471840 removal instruction

Malware Removal

The Trojan.Generic.35471840 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35471840 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35471840?


File Info:

name: C92F1E192E79C8320471.mlw
path: /opt/CAPEv2/storage/binaries/51dcdeeab350942fd6578411528d13e77e40aed6494855699b8cf20fd5603638
crc32: 260AB175
md5: c92f1e192e79c83204718968b83d6482
sha1: dbf47e5fe9018bd31de9121474e87f769b9bd93b
sha256: 51dcdeeab350942fd6578411528d13e77e40aed6494855699b8cf20fd5603638
sha512: 86a5f36fcad62e1cd4a78d98997ac92c182abd7f74b6442bb0444896b6038460861a3c0554a1a0ed9dafce55c35253aef9e5987d19b0ff2eb2b20897b5c06f44
ssdeep: 49152:awAfOrAnBHOGfq/6QrjUVZYVzUmrmiLGfh0jmwAj/DKxV239L:awgFng6ViYAafh0jmw+rKG39L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2268B52B694CA21D11A9E73C5B9256C63F0AB81B717E30F7780A3BC4D833BD9C59287
sha3_384: 11c7eb4c405ddaf2098514f9c169f0b239d7645e0df9bde1f4b62963129a4a0b5072c6f8218dbdb328d6788c0ee298a1
ep_bytes: ff250020400000000000000000000000
timestamp: 2081-11-21 10:25:11

Version Info:

Comments:
CompanyName:
FileDescription: federationeurosmall_prog_v2
FileVersion: 47.0.1.0
InternalName: federationeurosmall_prog_v2.exe
LegalCopyright: Copyright 2023
LegalTrademarks: JBL Corp
OriginalFilename: federationeurosmall_prog_v2.exe
ProductName: federationeurosmall_prog_v2
ProductVersion: 47.0.1.0
Assembly Version: 47.0.1.0
Translation: 0x0000 0x04b0

Trojan.Generic.35471840 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Injuke.16!c
tehtrisGeneric.Malware
SkyhighArtemis
McAfeeArtemis!C92F1E192E79
Cylanceunsafe
SangforTrojan.Msil.Kryptik.Vqdq
K7AntiVirusTrojan ( 005b38971 )
AlibabaTrojan:MSIL/Kryptik_AGen.abd7ce71
K7GWTrojan ( 005b38971 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ALGT
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.VIDAR.YXEC2Z
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderTrojan.Generic.35471840
AvastWin32:Malware-gen
TencentWin32.Trojan.FalseSign.Rwhl
EmsisoftTrojan.Generic.35471840 (B)
F-SecureTrojan.TR/AVI.Agent.pabgl
TrendMicroTrojanSpy.Win32.VIDAR.YXEC2Z
SophosMal/Generic-S
GoogleDetected
AviraTR/AVI.Agent.pabgl
VaristW32/ABRisk.FTBM-3562
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Injuke.gen
GDataWin32.Trojan.Agent.4UGMBG
AhnLab-V3Suspicious/Win.MalPe.X2205
MAXmalware (ai score=84)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesSpyware.Vidar
PandaTrj/Chgt.AD
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.AJDT!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)
alibabacloudTrojan:MSIL/Kryptik_AGen.CCJ

How to remove Trojan.Generic.35471840?

Trojan.Generic.35471840 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment