Trojan

Generic.Trojan.RemotePotato.1.036A74A6 malicious file

Malware Removal

The Generic.Trojan.RemotePotato.1.036A74A6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Trojan.RemotePotato.1.036A74A6 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Trojan.RemotePotato.1.036A74A6?


File Info:

name: 5528D667F224DAAD6AE6.mlw
path: /opt/CAPEv2/storage/binaries/fc1439b29488d9f779b28a2ac87b8ba38b4ded2fed7fffc1d32434fdd65ad794
crc32: 2DB43B00
md5: 5528d667f224daad6ae61cd505ab200e
sha1: 0125b1a036e24e8f48f86c37707f9d94ffa29534
sha256: fc1439b29488d9f779b28a2ac87b8ba38b4ded2fed7fffc1d32434fdd65ad794
sha512: 1d404afae622ac95d29a6cd255aebfcee1900bd05ddd7544ba0ef6c53e9cb8cda7651f70e1a3f93ac5708325b278d5771137a7202e536b77b599f42cb2a1b2ea
ssdeep: 3072:MONAENUsiCCff1OAxnvL6fpoVsI4Gzja:VRNUACXcSnLa
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1C6048D06B3A020FAE0778238C9915616F7B2B86507319B5F17A4477EDF272906E3EF61
sha3_384: 8f280261f6d172667ffb08e92d3193f7fc70ff106f769c60be7613160ebc86a8d82d248d00fc940c1b2d32d98298c6a4
ep_bytes: 4883ec28e89b0200004883c428e972fe
timestamp: 2021-12-10 12:38:00

Version Info:

0: [No Data]

Generic.Trojan.RemotePotato.1.036A74A6 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Exploit.RemotePotato0-9856253-0
ALYacGeneric.Trojan.RemotePotato.1.036A74A6
BitDefenderGeneric.Trojan.RemotePotato.1.036A74A6
Cybereasonmalicious.036e24
ESET-NOD32a variant of Win64/HackTool.RoguePotato.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win64.Kartosh.rem
MicroWorld-eScanGeneric.Trojan.RemotePotato.1.036A74A6
Ad-AwareGeneric.Trojan.RemotePotato.1.036A74A6
FireEyeGeneric.mg.5528d667f224daad
EmsisoftGeneric.Trojan.RemotePotato.1.036A74A6 (B)
GDataGeneric.Trojan.RemotePotato.1.036A74A6
AviraHEUR/AGEN.1138960
MAXmalware (ai score=81)
ArcabitGeneric.Trojan.RemotePotato.1.036A74A6
MicrosoftTrojan:Win32/Sabsik.FL.B!ml

How to remove Generic.Trojan.RemotePotato.1.036A74A6?

Generic.Trojan.RemotePotato.1.036A74A6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment