Categories: Trojan

Trojan.Generic.35594158 (file analysis)

The Trojan.Generic.35594158 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35594158 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.Generic.35594158?


File Info:

name: 34B0ADA418F49B1449B1.mlwpath: /opt/CAPEv2/storage/binaries/982140ca4c03171417d0f0eba4f3067f54e57399923000f2d5e4f88c007c6149crc32: 7A50B3E2md5: 34b0ada418f49b1449b1c50da73f36c0sha1: ad98c3b4c14f394861103f0166108169bee98890sha256: 982140ca4c03171417d0f0eba4f3067f54e57399923000f2d5e4f88c007c6149sha512: b4726e2b8ce041f59c7cbab6b5026fd472a05bd64063d0ebe2a1d4a3a81efb7091ec21fb8fbbc7ced469b085dd5fa3155ca9966532861e57bbd7bfd0d09a4430ssdeep: 49152:W2Kj+hiNC8bPRJ3FycnEeHdf8b7edPrBu7Xb4+lKr498k36H5k:vKuiNHbL3UcnE2OGdPMLVcr4T6H5ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F6B53302D89B2B7EE162DF382D028024893BAE266EBD4F14185C5D58AF5D21DCDBDF53sha3_384: 569de0103314c38367563d4e616ddfce14fd6c084f1b7c0748eba678ff7860f93dc177680a2c516e60f39c155dfca74cep_bytes: 558bec83c4c453565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: Janou Pakter Europe FileDescription: Eurocore Database Setup FileVersion: LegalCopyright: (c) 2005-2008 Janou Pakter Inc. Translation: 0x0409 0x04e4

Trojan.Generic.35594158 also known as:

Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.Generic.35594158
FireEye Trojan.Generic.35594158
ALYac Trojan.Generic.35594158
Cylance unsafe
Sangfor Trojan.Win32.Agent.V6am
BitDefender Trojan.Generic.35594158
VIPRE Trojan.Generic.35594158
Emsisoft Trojan.Generic.35594158 (B)
GData Trojan.Generic.35594158
Antiy-AVL GrayWare/Win32.Wacapew
Kingsoft malware.kb.a.793
Arcabit Trojan.Generic.D21F1FAE
MAX malware (ai score=83)
VBA32 BScope.Trojan.Mucc
Malwarebytes Generic.Malware/Suspicious
MaxSecure Trojan.Malware.237525397.susgen
Fortinet W32/PossibleThreat
alibabacloud Trojan:Win/Graftor

How to remove Trojan.Generic.35594158?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago