Trojan

Trojan.Generic.35768561 removal guide

Malware Removal

The Trojan.Generic.35768561 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35768561 virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan.Generic.35768561?


File Info:

name: 6DB3C1A04375E891C054.mlw
path: /opt/CAPEv2/storage/binaries/3368eb2aa516c3193a136806631b01973ce8a6324d0121aa894460220dc884b3
crc32: F8EBBE87
md5: 6db3c1a04375e891c054681fbd509b21
sha1: cb3f86ac54182b47047d4cadb4eea09c6e4248fd
sha256: 3368eb2aa516c3193a136806631b01973ce8a6324d0121aa894460220dc884b3
sha512: e9576a84f9c1eb78fde7b69fc935f5aa89d49f0876d42edeb8e3b2bb66186b27af7ec622f9732cc1058c181c13c0094f5856d759c377a6fceba07b2bb5b433c5
ssdeep: 192:m5TGRJf1ZH4cmHz4zql3bh6Gn+43TePqlprh/mwabgN:+T2d1ZR63bh6q+43SP4BVmwabgN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B32D66D738C9776CC6E4F32287373420571DF46CA129BAEACC50629D8523DA87A1F72
sha3_384: 1261ebc74b4094f5185ab00edb4a530376a28ec027956e3cb99e4e5ce877534956813c1a3079432ad9c56e52a8b3be58
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-04-18 04:06:02

Version Info:

Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0
Translation: 0x0000 0x04b0

Trojan.Generic.35768561 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Dapato.b!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.6db3c1a04375e891
CAT-QuickHealTrojanDropper.MSIL
SangforSuspicious.Win32.Save.a
AlibabaTrojanDropper:MSIL/Dapato.ad02cc99
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ALMI
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Dropper.MSIL.Dapato.gen
BitDefenderTrojan.Generic.35768561
MicroWorld-eScanTrojan.Generic.35768561
TencentBackdoor.Win32.Downloader_l.16001168
EmsisoftTrojan.Generic.35768561 (B)
F-SecureTrojan.TR/Kryptik.qqgiv
VIPRETrojan.Generic.35768561
TrendMicroTROJ_GEN.R002C0XDU24
SophosMal/Generic-S
Paloaltogeneric.ml
GDataTrojan.Generic.35768561
AviraTR/Kryptik.qqgiv
MAXmalware (ai score=88)
Antiy-AVLTrojan[Dropper]/MSIL.Dapato
Kingsoftmalware.kb.c.982
ArcabitTrojan.Generic.D221C8F1
ZoneAlarmHEUR:Trojan-Dropper.MSIL.Dapato.gen
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
BitDefenderThetaGen:NN.ZemsilF.36804.am0@aera9Fk
ALYacTrojan.Generic.35768561
MalwarebytesTrojan.Downloader.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0XDU24
RisingDropper.Dapato!8.2A2 (CLOUD)
IkarusTrojan.MSIL.Crypt
FortinetPossibleThreat
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:MSIL/Kryptik.AEOA

How to remove Trojan.Generic.35768561?

Trojan.Generic.35768561 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment