Trojan

Trojan.Generic.35489610 (file analysis)

Malware Removal

The Trojan.Generic.35489610 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35489610 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.Generic.35489610?


File Info:

name: 0753F96E1BA9324FCE63.mlw
path: /opt/CAPEv2/storage/binaries/238ce3afcea4c00a39c7f93e7921be55d235c47445d52eefbc457819e9a92978
crc32: E19F59A4
md5: 0753f96e1ba9324fce6315d0a023e5ac
sha1: 5b145cdc2c4594e2e150c55e3e14c7798bc3b4be
sha256: 238ce3afcea4c00a39c7f93e7921be55d235c47445d52eefbc457819e9a92978
sha512: e68eed06c6cc0ef9f1f9b91f4be310dcd71f97f28cfca624701f55ddd516e1ad3f2fae3eb1b397840fe5f5d915e0da34c81c1c97ba2aca7e876e73a6ffb72564
ssdeep: 1536:d1Yzy48untUrfOMEI3jyYfPiuOtQvoqKVoX9TaH:AzltUZOsahq0oX9u
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18EB3F80EB6AE12F3C6CA4178114EBC71D7D37EA9232547E312DCC4A2D2E87E0D676625
sha3_384: e193e3b19679d041ea9f1259cd7de30fcb956cc435a2b34de78762324f6133438b0b3b71962e74e0cbc7e8dd6167bcd2
ep_bytes: 6800010000680000000068d8e34000e8
timestamp: 2015-06-15 16:06:34

Version Info:

CompanyName: Scanvec
FileVersion: 1,0,0,0
ProductName: Flexisign
ProductVersion: 1.0.0.0
LegalCopyright: www.signs101.com
Translation: 0x0000 0x04e4

Trojan.Generic.35489610 also known as:

BkavW32.AIDetectMalware
DrWebBAT.Siggen.250
MicroWorld-eScanTrojan.Generic.35489610
SkyhighBehavesLike.Win32.Backdoor.ch
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Agent.Win32.137924
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36802.gG3@amSXVpl
VirITBackdoor.Win32.Generic.CNLA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.QBP
APEXMalicious
ClamAVWin.Packed.Lazy-10005437-0
KasperskyVHO:Hoax.Win32.Agent.gen
BitDefenderTrojan.Generic.35489610
NANO-AntivirusVirus.Win32.Sality.bgiylc
AvastWin32:WrongInf-E [Susp]
TencentTrojan.Win32.Agent.kbv
EmsisoftTrojan.Generic.35489610 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Generic.35489610
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0753f96e1ba9324f
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminTrojanDropper.Daws.fyt
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Trojan.OTMT-9114
Antiy-AVLTrojan/Win32.Lazy
Kingsoftmalware.kb.a.750
MicrosoftTrojan:Win32/Lazy.AB!MTB
ArcabitTrojan.Generic.D21D874A
ZoneAlarmVHO:Hoax.Win32.Agent.gen
GDataWin32.Trojan.PSE.MN407Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5537722
ALYacTrojan.Generic.35489610
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.64771
RisingPUF.Agent!8.1B6B (TFE:5:wEUE5l7qYpK)
YandexRiskware.Hoax!Oz2ZO0J/iGg
IkarusTrojan.Tiggre
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/BAT.OBP!tr
AVGWin32:WrongInf-E [Susp]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.35489610?

Trojan.Generic.35489610 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment