Trojan

About “Trojan.Generic.35764356” infection

Malware Removal

The Trojan.Generic.35764356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35764356 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Binary file triggered multiple YARA rules
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35764356?


File Info:

name: B6C5B2C924C32FD0AC91.mlw
path: /opt/CAPEv2/storage/binaries/3e9fffc54a08f8199b5fafbe016ec3b0525a40eb0747b8819ff83cd146e51586
crc32: E2FC6A03
md5: b6c5b2c924c32fd0ac91546d9988c453
sha1: 698f29a7be83d234bf82f18a3e0ea64c28b2a897
sha256: 3e9fffc54a08f8199b5fafbe016ec3b0525a40eb0747b8819ff83cd146e51586
sha512: 9357ed166fa3744696a243674c7620a96245f1f9c84c44bfb9006727537a18a7b513f5be7eeec77e24b738ef8f524d16d110e0707f955d52a4a534d05b8fd8d5
ssdeep: 98304:DI7DaFVRNL6BxlIpyYdY5FdhCcxsPHWFtAHcFBGIJZ9L:cvOnL2BYdYZNAcf1vL
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1CD4633E70D2ABDB8D05D02341327D37A1B8DA5E48C2DC9DBB75B15A83E9338DD791A08
sha3_384: cc8217f4ab1aa333c99f0defff83ddbd5f9c3f3c96d28cc3f2699b01c4cf5f936251dba3e874ac721b6846c8da03874d
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2024-04-24 08:41:17

Version Info:

0: [No Data]

Trojan.Generic.35764356 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.35764356
FireEyeGeneric.mg.b6c5b2c924c32fd0
CAT-QuickHealTrojan.Sabsik
SkyhighBehavesLike.Win32.Generic.tc
SangforTrojan.Win32.Agent.Va96
AlibabaTrojan:Win32/MalwareX.58fb49ff
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R023H09DU24
Paloaltogeneric.ml
BitDefenderTrojan.Generic.35764356
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:MalwareX-gen [Trj]
SophosGeneric ML PUA (PUA)
GoogleDetected
VIPRETrojan.Generic.35764356
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.35764356 (B)
VaristW32/ABTrojan.CHNM-5826
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.HeurC.KVMH008.a
ArcabitTrojan.Generic.D221B884
GDataTrojan.Generic.35764356
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalwareX-gen.C5618325
BitDefenderThetaGen:NN.ZedlaF.36804.@74@aGQzTdci
ALYacTrojan.Generic.35764356
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.242569925.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Generic.35764356?

Trojan.Generic.35764356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment