Categories: Trojan

Trojan.Generic.35764520 malicious file

The Trojan.Generic.35764520 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35764520 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35764520?


File Info:

name: 0964D6EBF77DC2E0FEBD.mlwpath: /opt/CAPEv2/storage/binaries/807ab55044352063e3b86625e7736e5a5795bbb7b4959c22f9928dcec1514f3ecrc32: 5A865FCEmd5: 0964d6ebf77dc2e0febda9679f0a9142sha1: 7482ef10728b8ac01649600431461ae7d5c5ba99sha256: 807ab55044352063e3b86625e7736e5a5795bbb7b4959c22f9928dcec1514f3esha512: 6b00ce1da066526eedcdf9e1ee2152bebc4e9edbb1b9ffad16a63d853bf07d50523e02cb0fed61de89dabe927cde7c589973444169eac2782a777187c8445390ssdeep: 24576:kQ/okQg3sGYfsYsXOB7Nfj4mba/ZSsD0TCIOhPe6BWqLp:kwopgvY0GB75g3D0GIOhPe6BWeptype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T13325C08C3A620553C90AD2B2BA2DDDE7D8747A3D3B2EC7F138407A0B70117FDA9565A1sha3_384: a0e30c87cda5cf29ff21cec459ffd690db89f42db03a6c5fad6f191c300dc44dc4cd8f9eb3f17b02a9f934236ec21876ep_bytes: c3e1083493888cb3966985221423ed98timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.35764520 also known as:

Bkav W32.AIDetectMalware
AVG Win32:Evo-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.35764520
Skyhigh BehavesLike.Win32.Ctsinf.dc
McAfee Trojan-FVOQ!0964D6EBF77D
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0001b3411 )
K7GW Trojan ( 0001b3411 )
BitDefenderTheta Gen:NN.ZexaF.36804.88Z@a09IRJh
VirIT Trojan.Win32.Copak.A
Symantec Trojan.Glupteba!g2
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik_AGen.BFL
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Evo-gen [Trj]
ClamAV Win.Packed.Dridex-9860931-1
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.Generic.35764520
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Trojan.Win32.Selfmod.ka
Emsisoft Trojan.Generic.35764520 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader46.60082
TrendMicro TROJ_GEN.R03BC0DDQ24
Trapmine malicious.high.ml.score
FireEye Generic.mg.0964d6ebf77dc2e0
Sophos Mal/Inject-GJ
Jiangmin Trojan.Copak.cvpb
Varist W32/Trojan.MJSE-7842
Avira TR/Dropper.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Kryptik.gify
Kingsoft malware.kb.a.896
Microsoft Trojan:Win32/Glupteba.MT!MTB
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Arcabit Trojan.Generic.D221B928
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.15NLAT
Google Detected
AhnLab-V3 Trojan/Win.OB.R634479
Acronis suspicious
VBA32 Trojan.Copak
ALYac Trojan.Generic.35764520
TACHYON Trojan/W32.Selfmod
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DDQ24
Rising Trojan.Kryptik!1.B34D (CLASSIC)
Ikarus Trojan.Win32.Glupteba
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GIFQ!tr
DeepInstinct MALICIOUS
alibabacloud VirTool:Win/Kryptik.GIRH

How to remove Trojan.Generic.35764520?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago