Trojan

About “Trojan.Generic.35804723” infection

Malware Removal

The Trojan.Generic.35804723 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35804723 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35804723?


File Info:

name: E628ADD966869C9246D6.mlw
path: /opt/CAPEv2/storage/binaries/f4e1c6ee6aeaa76d54453653004cfedac9f531e3afebb9e374e6caf16579e153
crc32: 41728D24
md5: e628add966869c9246d6f123187267c3
sha1: 96fdcab9bada6dfb9c62275e499941c10ba94e97
sha256: f4e1c6ee6aeaa76d54453653004cfedac9f531e3afebb9e374e6caf16579e153
sha512: e9296ba856675563933c36fb992ba335ec6cf74ae1b90abe18dcbf72d8c9a71fb6cebed848873c93026cd13f8d5907d810556f62bcdf91e2f43d213fcc25e51b
ssdeep: 196608:kX8DM34wPIZbQakZI6m7WxU17LHBFWcEVxHRV54JNVtRE:hDM3V2gZLNxU17LHBFoHRV2VfE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D086336B6A938E3ED303FEF44CA4A869FD670325DE3642107A8DB9ABD523CD11185353
sha3_384: e78dc367254b39cc64b0fa9d8434a7983c5e777900341ce3e3e27e97a031ada1f511b5a656f8e24adf700db329470a81
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2024-03-31 11:43:29

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Boost Suite Free Edition Setup
FileVersion:
LegalCopyright:
ProductName: Boost Suite Free Edition
ProductVersion: 3.0.3
Translation: 0x0000 0x04b0

Trojan.Generic.35804723 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35804723
SkyhighBehavesLike.Win32.BadFile.wc
McAfeeArtemis!E628ADD96686
SangforTrojan.Win32.Agent.V655
AlibabaTrojanDropper:Win32/Ekstak.acc78db7
K7GWTrojan ( 005722f11 )
K7AntiVirusTrojan ( 005722f11 )
ArcabitTrojan.Generic.D2225633
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H0CE324
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Ekstak.gen
BitDefenderTrojan.Generic.35804723
AvastWin32:Malware-gen
EmsisoftTrojan.Generic.35804723 (B)
F-SecureHeuristic.HEUR/AGEN.1372994
VIPRETrojan.Generic.35804723
FireEyeTrojan.Generic.35804723
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
GoogleDetected
AviraHEUR/AGEN.1372994
VaristW32/Trojan.POVG-6592
MicrosoftProgram:Win32/Wacapew.C!ml
ViRobotTrojan.Win.Z.Agent.8192996
ZoneAlarmUDS:Trojan.Win32.Ekstak.gen
GDataWin32.Backdoor.Bodelph.I5DGLI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Malware-gen.R642553
ALYacTrojan.Generic.35804723
YandexTrojan.Ekstak!ju+Ab9L4TO8
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.73555928.susgen
FortinetW32/Agent.SLC!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Ekstak.gyf

How to remove Trojan.Generic.35804723?

Trojan.Generic.35804723 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment