Malware

Should I remove “Generic.Malware.En.37E7B771”?

Malware Removal

The Generic.Malware.En.37E7B771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.En.37E7B771 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Malware.En.37E7B771?


File Info:

name: 8AA32AD19809D90BB048.mlw
path: /opt/CAPEv2/storage/binaries/e11ba4cc23221702e6c41f84bb9c3f3f9bb2a5239f282a1321c4486e6dafa255
crc32: 4E07D75C
md5: 8aa32ad19809d90bb048f527e143818b
sha1: 55a54b72b4ba22c26cff8b0080e9f5c76657c504
sha256: e11ba4cc23221702e6c41f84bb9c3f3f9bb2a5239f282a1321c4486e6dafa255
sha512: 66708707685cc976f3965719134b56f01c19fd7b0705f9bea415528100aae06f472e068c0fcfadc260f429f2b9a5e5b0f9ecb587f23fd930c6e166421eb57793
ssdeep: 1536:KwmrnBjqs32bxPpBRy32Z6gJlyiKqVo6EEr:ZmrnBjTmbxRBRN6WYiKqVo6pr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107835B96EAC1887BD03049BDAC4BD6A4A86FB6303D3528D379E91F0C5DBC1C19E2D953
sha3_384: aeb69d088d2e20a0e9b1361f0dfb8511af1a00c53fbffdc4ead6e80c18eebfaa845b5efcb908fc02bb023c41267a241b
ep_bytes: 5589e5e94e7c0100535b6a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.En.37E7B771 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Fearso.lGmx
MicroWorld-eScanGeneric.Malware.En.37E7B771
FireEyeGeneric.mg.8aa32ad19809d90b
CAT-QuickHealTrojan.GenericPMF.S30212592
McAfeeGenericRXVV-OX!8AA32AD19809
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Malware.En.37E7B771
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Fearso.11d4f
K7GWTrojan ( 005a81c81 )
K7AntiVirusTrojan ( 005a81c81 )
BitDefenderThetaAI:Packer.3C6F520C14
VirITTrojan.Win32.Agent.ACZD
CyrenW32/Farex.A.gen!Eldorado
SymantecW32.Nofer.A@mm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farex.Y
APEXMalicious
ClamAVWin.Worm.Fearso-6840756-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Malware.En.37E7B771
NANO-AntivirusTrojan.Win32.Delphi.jwyrhf
AvastWin32:Fearso-W [Wrm]
TencentTrojan.Win32.Farex.ka
TACHYONTrojan/W32.GenericML.87847
EmsisoftGeneric.Malware.En.37E7B771 (B)
BaiduWin32.Worm.Farex.a
F-SecureDropper.DR/Delphi.Gen
DrWebWin32.HLLM.Fear.34
ZillyaWorm.Farex.Win32.2935
TrendMicroTROJ_GEN.R03BC0CFH23
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
Trapminemalicious.high.ml.score
SophosMal/Basine-C
SentinelOneStatic AI – Suspicious PE
GDataWin32.Worm.NoFear.A
JiangminTrojan.GenericML.bds
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLVirus/Win32.Expiro.ropf
ArcabitGeneric.Malware.En.37E7B771
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Nofear.C@mm
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupigon.Gen
Acronissuspicious
VBA32Trojan.Antavmu
ALYacGeneric.Malware.En.37E7B771
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.22019
TrendMicro-HouseCallTROJ_GEN.R03BC0CFH23
RisingWorm.Mail.Win32.Agent.geq (CLASSIC)
YandexTrojan.GenAsa!nX3h9zWuyls
IkarusWorm.Win32.Farex
MaxSecureTrojan.W32.FearSo
FortinetW32/Wacatac.B!tr
AVGWin32:Fearso-W [Wrm]
Cybereasonmalicious.2b4ba2
DeepInstinctMALICIOUS

How to remove Generic.Malware.En.37E7B771?

Generic.Malware.En.37E7B771 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment