Trojan

What is “Trojan.Generic.35584711”?

Malware Removal

The Trojan.Generic.35584711 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35584711 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35584711?


File Info:

name: 79AB0AEA10C6AE6CE4C0.mlw
path: /opt/CAPEv2/storage/binaries/6602de319985587cc68ef21dd9a873de10012035405413590a7ab584017ad127
crc32: 9B79484D
md5: 79ab0aea10c6ae6ce4c085ad330ae53c
sha1: ab77185c1d0ad82c6b6e5a24333602b9515b7d77
sha256: 6602de319985587cc68ef21dd9a873de10012035405413590a7ab584017ad127
sha512: 188c541741f6e8412655cff720f19e500b2fef3776efed54685dea685ea5abf787f9939565725b87d426a7abaad0f0ce2541002a869717f54c044ee5dbb4e1aa
ssdeep: 3072:N3NbjvNAuSdnkJLEu5DEWeTiu5+MVFNkOpg7l0VisafQxZEoNjj8VvzP:N3NbtSGJLzDoTiOzv5VismQxHNnerP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D814C0AFB58429FCCC0D2F7C0956DE25E27729C443BBB2542D40A05812EA7E4D6FBE51
sha3_384: 39682051e2b0c8a2c1ba4a14cc2527c86f84940900abd6b8d7837d38cb64b5f29d4df09fe60519dc5b5f45e5a5b3db5d
ep_bytes: 26b9d67e76d052f973315b68617333d2
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.35584711 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35584711
FireEyeGeneric.mg.79ab0aea10c6ae6c
CAT-QuickHealTrojan.Barys.S32797627
SkyhighBehavesLike.Win32.Ctsinf.dc
ALYacTrojan.Generic.35584711
Cylanceunsafe
ZillyaTrojan.KryptikAGen.Win32.182514
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Glupteba.6b5dbcf6
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
BitDefenderThetaGen:NN.ZexaF.36804.m4W@aiNtz3j
VirITTrojan.Win32.Copak.A
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DD124
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-10019342-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Generic.35584711
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.kq
EmsisoftTrojan.Generic.35584711 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed2.46616
VIPRETrojan.Generic.35584711
TrendMicroTROJ_GEN.R002C0DD124
SophosMal/Inject-GJ
IkarusTrojan-Downloader.Win32.FakeAlert
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Selfmod.bbhb
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Trojan.NJGF-3047
Antiy-AVLTrojan/Win32.Kryptik.girh
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D21EFAC7
ViRobotTrojan.Win.Z.Kryptik.207360.EUS
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Glupteba.MT!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.FJB.R620290
McAfeeTrojan-FVOQ!79AB0AEA10C6
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
MAXmalware (ai score=82)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Trojan.Generic.35584711?

Trojan.Generic.35584711 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment