Trojan

Trojan.Generic.35742373 removal instruction

Malware Removal

The Trojan.Generic.35742373 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35742373 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan.Generic.35742373?


File Info:

name: F18A2F47BCF17C01A62F.mlw
path: /opt/CAPEv2/storage/binaries/20427611adea417142cbde1e9205055d8230c70783922f5f1affd4a3befea654
crc32: 06C9BA11
md5: f18a2f47bcf17c01a62fb01f675d58f8
sha1: 811a930c6e0b485008ca5547df3e8217d9e04294
sha256: 20427611adea417142cbde1e9205055d8230c70783922f5f1affd4a3befea654
sha512: 3e4d37c81b47ebb106903960c152871517034e96704b6f1616418425331b803cd695a373ae082237a175de3a902518a696fb631fc2ccdd527b2b8eb15bb1d682
ssdeep: 768:GlCru/f9Uw/E6zy4n8uZ5tUXMJ+fROUmELY2guEzM3j+rd+fpR0OTW/ReOO/D:GFRTzy48untU8fO7Eg3jyYfPBYO/D
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B6632B07758852A2C142C2FC4F363933EBA16BAA2B156EEB570C9C199FACDD1C5B5D0C
sha3_384: cbc5d2c3ff47d2fd938a409c1a18fd635fbb9f713e1f12ba063a70d18bf43e671f7f66525b35450deb7dbb61447b5961
ep_bytes: 6800010000680000000068d8e34000e8
timestamp: 2018-03-11 16:06:34

Version Info:

CompanyName: Scanvec
FileVersion: 1,0,0,0
ProductName: Flexisign
ProductVersion: 1.0.0.0
LegalCopyright: www.signs101.com
Translation: 0x0000 0x04e4

Trojan.Generic.35742373 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mAxd
AVGWin32:WrongInf-E [Susp]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35742373
FireEyeGeneric.mg.f18a2f47bcf17c01
SkyhighBehavesLike.Win32.Dropper.km
McAfeeArtemis!F18A2F47BCF1
Cylanceunsafe
ZillyaTool.Agent.Win32.141870
SangforJoke.Win32.Agent.V24o
AlibabaTrojan:Win32/WrongInf.244a8571
K7GWTrojan ( 005b50411 )
K7AntiVirusTrojan ( 005b50411 )
BitDefenderThetaGen:NN.ZexaE.36804.eG1@aWPctid
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Agent.QBP
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:WrongInf-E [Susp]
ClamAVWin.Malware.Hoax-10024355-0
KasperskyUDS:Hoax.Win32.Agent.gen
BitDefenderTrojan.Generic.35742373
NANO-AntivirusVirus.Win32.Sality.bgiylc
SUPERAntiSpywareTrojan.Agent/Gen-Dynamer
RisingTrojan.Agent/BAT!8.1161C (TFE:1:CZBidYUfmgL)
EmsisoftTrojan.Generic.35742373 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBAT.Siggen.250
VIPRETrojan.Generic.35742373
Trapminemalicious.high.ml.score
SophosMal/Generic-S
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.13TFRNA
JiangminTrojanDropper.Daws.fyt
VaristW32/Trojan.OTMT-9114
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/BAT.Teldoor
Kingsoftmalware.kb.a.947
GridinsoftTrojan.Win32.Agent.sa
ArcabitTrojan.Generic.D22162A5
ZoneAlarmUDS:Hoax.Win32.Agent.gen
MicrosoftTrojan:Win32/Lazy.AB!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5537722
ALYacTrojan.Generic.35742373
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.kbv
YandexRiskware.Hoax!isbgYb1DPR8
IkarusTrojan.Tiggre
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/BAT.OBP!tr
ZonerTrojan.Win32.64771
DeepInstinctMALICIOUS
alibabacloudSypWare:Win/Agent.QKD

How to remove Trojan.Generic.35742373?

Trojan.Generic.35742373 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment