Trojan

Trojan.Generic.35648694 removal tips

Malware Removal

The Trojan.Generic.35648694 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35648694 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.35648694?


File Info:

name: 9E66547FD0E45A0B5C94.mlw
path: /opt/CAPEv2/storage/binaries/128caf1b65e87824d5e70f927975cec600104c719eed9dc8d5e99d2711fa7cc7
crc32: 04F557E9
md5: 9e66547fd0e45a0b5c94de2de4cdd5a8
sha1: 8e1ba5371ba95465f3a51a3f616709f7a590dbe8
sha256: 128caf1b65e87824d5e70f927975cec600104c719eed9dc8d5e99d2711fa7cc7
sha512: 52abb41ab3b0f4d6b90aeffa413668130d7b10424ad674df4fd18c6a8ff30044d385171f2a5415c1e92637cf2e7bccf9e014ad9f1df56a1a79edd7a043682987
ssdeep: 384:cqhGTv8M8sD+uJR0SQTRk2PHDvyrgmH5cy0Hzod7EFD+uJR0T:HgRWTRnD6rn5L0o7EVR0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3C28327E6208523F124167080F62B606735E2BA8B7167C7D7E84CF52F653F19E76A8C
sha3_384: 20031902df55d89283571a825497cb8aaac367098177144974b6fffd5a66c437ec4ae20e8fa278acb8e9d3a0f4707493
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.35648694 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Dropper.mt
ALYacTrojan.Generic.35648694
MalwarebytesPUP.Optional.ChinAd
SangforTrojan.Win32.FlyStudio.V8m7
CrowdStrikewin/grayware_confidence_60% (W)
BitDefenderTrojan.Generic.35648694
K7GWTrojan ( 005194cc1 )
K7AntiVirusTrojan ( 005194cc1 )
VirITTrojan.Win32.Click2.DFZZ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
MicroWorld-eScanTrojan.Generic.35648694
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.99 (RDML:P+wUj0YE9ZJR8WygfphQTw)
EmsisoftApplication.Generic (A)
DrWebTrojan.Click2.50212
VIPRETrojan.Generic.35648694
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9e66547fd0e45a0b
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Riskware.FlyStudio.C
GoogleDetected
MAXmalware (ai score=83)
Kingsoftmalware.kb.a.921
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Generic.D21FF4B6
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/S-759a1e41!Eldorado
McAfeeArtemis!9E66547FD0E4
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CDC24
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan.Generic.35648694?

Trojan.Generic.35648694 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment