Trojan

What is “Trojan.Generic.35791346”?

Malware Removal

The Trojan.Generic.35791346 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35791346 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan.Generic.35791346?


File Info:

name: A3CAEA1E14D21DBFA199.mlw
path: /opt/CAPEv2/storage/binaries/6d7cff084297e3f0884c2262be58bd2bb914aad45568e9a2b726daa51aec31a9
crc32: AA77F29E
md5: a3caea1e14d21dbfa199c62fc93ff021
sha1: eecef902e4df825ef4957e4c8cf07dfc4cc8ea34
sha256: 6d7cff084297e3f0884c2262be58bd2bb914aad45568e9a2b726daa51aec31a9
sha512: 789ecbba20007a428095a39f5c7e3dfb45217de6b7ec2b220eec6823a1486736984bc33915e9885b754f7ebb52ce8bc12195cb45cdace386bfb0ae103f0f917d
ssdeep: 96:q3TyloRwn1Y6aMiJpzXOVBOBXiDxqhE7k14bcuk9YpYk3hI:HHnq6aM0ze6BXqxqhE7k1YXk9m
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T132F18308BFA855B2EDFF0B34C8B32B054272A5635E239BBF449E00065C677D11869FA5
sha3_384: f068e911c6c0c0364e4f496a3eb7ace8c48eb17d6569be9d301bf9ac2b2e468bed42a0001587c422c379c41fe881ac76
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-12-22 16:48:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ClassLibrary7
FileVersion: 1.0.0.0
InternalName: ClassLibrary7.dll
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: ClassLibrary7.dll
ProductName: ClassLibrary7
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Generic.35791346 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:InjectorX-gen [Trj]
DrWebTrojan.InjectNET.14
MicroWorld-eScanTrojan.Generic.35791346
FireEyeGeneric.mg.a3caea1e14d21dbf
SkyhighArtemis
McAfeeArtemis!A3CAEA1E14D2
VIPRETrojan.Generic.35791346
SangforTrojan.Win32.Injector.Vdey
K7AntiVirusTrojan ( 00598ccc1 )
AlibabaTrojan:MSIL/Injector.aea54521
K7GWTrojan ( 00598ccc1 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.WBH
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.35791346
AvastWin32:InjectorX-gen [Trj]
TencentWin32.Trojan.Generic.Ekjl
EmsisoftTrojan.Generic.35791346 (B)
F-SecureTrojan.TR/AVI.Agent.rulwg
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/AVI.Agent.rulwg
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Generic.D22221F2
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.Agent.6R798S
VaristW32/Injector.AWQ.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.C3605966
ALYacTrojan.Generic.35791346
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0DE124
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/WBH!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Generic.Gen

How to remove Trojan.Generic.35791346?

Trojan.Generic.35791346 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment