Trojan

Trojan.Generic.35569240 (file analysis)

Malware Removal

The Trojan.Generic.35569240 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35569240 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Trojan.Generic.35569240?


File Info:

name: C8B61A01EA449688CF9A.mlw
path: /opt/CAPEv2/storage/binaries/cc64338bd0c5676c5638be3ec46bc0e93b61f077b8d973984edc2b5a98282147
crc32: 4DCC4986
md5: c8b61a01ea449688cf9a1edd953c848d
sha1: e5453c8ef8053d167b479641c31842ee508695f9
sha256: cc64338bd0c5676c5638be3ec46bc0e93b61f077b8d973984edc2b5a98282147
sha512: ad3681363acc442826a4b8e250797a5c138fe231625821d27e7be2673e092c7b3b2ca981fd9e1f8f3be154f113dc0aae75127465bbec2f69dbdd5ed4de9f3ad2
ssdeep: 3072:DzDtUeOsaEc8mlsoT/PV8ziN/djco3ZGBjMs:znOsaEc8Cso/PVDdjwL
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T194D34C0FB75913B2C2C203B9160E78F2E756BABA13214BE3119CC49692A9FE4C37F555
sha3_384: bacfcb7bc76e0d198428084339412f8770590e1f45d4c06be07e5c493a36b33fd0d9ff8c900ad8ae83e2dc4777cf20b1
ep_bytes: 6800010000680000000068d8e34000e8
timestamp: 2015-06-15 16:06:34

Version Info:

CompanyName: Scanvec
FileVersion: 1,0,0,0
ProductName: Flexisign
ProductVersion: 1.0.0.0
LegalCopyright: www.signs101.com
Translation: 0x0000 0x04e4

Trojan.Generic.35569240 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBAT.Siggen.250
MicroWorld-eScanTrojan.Generic.35569240
FireEyeGeneric.mg.c8b61a01ea449688
SkyhighBehavesLike.Win32.Backdoor.ch
ALYacTrojan.Generic.35569240
Cylanceunsafe
ZillyaTool.Agent.Win32.137831
SangforTrojan.Win32.Agent.Vs4c
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/WrongInf.61311939
K7GWTrojan ( 005ae15d1 )
K7AntiVirusTrojan ( 005ae15d1 )
BitDefenderThetaGen:NN.ZexaF.36802.iC3@ayGroLf
VirITBackdoor.Win32.Generic.CNLA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.QBP
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DD124
ClamAVWin.Packed.Barys-10002063-0
KasperskyUDS:Hoax.Win32.Agent.gen
BitDefenderTrojan.Generic.35569240
NANO-AntivirusVirus.Win32.Sality.bgiylc
AvastWin32:WrongInf-E [Susp]
RisingPUF.Agent!8.1B6B (TFE:5:glJui2UR09D)
EmsisoftTrojan.Generic.35569240 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Generic.35569240
TrendMicroTROJ_GEN.R002C0DD124
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Tiggre
JiangminTrojanDropper.Daws.fyt
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Trojan.OTMT-9114
Antiy-AVLTrojan/Win32.Lazy
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojan:Win32/Lazy.AB!MTB
ArcabitTrojan.Generic.D21EBE58
ZoneAlarmUDS:Hoax.Win32.Agent.gen
GDataWin32.Trojan.PSE.MN407Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R641799
McAfeeArtemis!C8B61A01EA44
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.64771
TencentTrojan.Win32.Agent.kbv
YandexRiskware.Hoax!YofKtAmk07I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/BAT.OBP!tr
AVGWin32:WrongInf-E [Susp]
DeepInstinctMALICIOUS
alibabacloudSypWare:Win/Lazy.AB!MTB

How to remove Trojan.Generic.35569240?

Trojan.Generic.35569240 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment