Trojan

Trojan.Generic.35777981 removal tips

Malware Removal

The Trojan.Generic.35777981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35777981 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35777981?


File Info:

name: A650D8E0F5480C6FE7F8.mlw
path: /opt/CAPEv2/storage/binaries/e726e74617db9d08d0b46720cefbcd289bc7400230ddc0fdb59b57ec3b7f816c
crc32: AA2E2DD4
md5: a650d8e0f5480c6fe7f884c30cf0722a
sha1: 10ec6bba8258f16c8d1fbde279b7e04579a4a262
sha256: e726e74617db9d08d0b46720cefbcd289bc7400230ddc0fdb59b57ec3b7f816c
sha512: d52b56edc09db93b12a0627ec949df017dbbde01c9435b128002d4e0181cc28a7a6176faf1338946c5734e60cfe04aa3544ddb5a4c92e438715a67b2e6e60541
ssdeep: 49152:YFwZRmu3SKRJCPrygPyeBhbq4TTow+lsgr5e:YpZKetyeBhhTW75
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18C95E18CA7984B93CD2377769C2CC63B4538287CAAD3E2F5704231DFB6613E89591678
sha3_384: 19630b6f57cc33c6c7b03aa6837e22cb1867a8f75e9b8013e309fc0ef0b2d683a47303ee8815c3704686a39c880749a3
ep_bytes: ca733e449a1abac39ffbb3521db1dbe8
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.35777981 also known as:

BkavW32.AIDetectMalware
AVGWin32:RATX-gen [Trj]
tehtrisGeneric.Malware
DrWebTrojan.DownLoader46.60987
MicroWorld-eScanTrojan.Generic.35777981
FireEyeGeneric.mg.a650d8e0f5480c6f
SkyhighBehavesLike.Win32.Glupteba.tc
McAfeeTrojan-FVOQ!A650D8E0F548
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4138674
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
BitDefenderThetaGen:NN.ZexaF.36804.39Z@aqNvM9h
VirITTrojan.Win32.Copak.A
SymantecTrojan.Glupteba!g2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Generic.35777981
NANO-AntivirusTrojan.Win32.PackedDownloader.ijxqni
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.Generic.35777981 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Ulise.153544
TrendMicroTROJ_GEN.R03BC0DDT24
Trapminemalicious.high.ml.score
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.862
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D221EDBD
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.15NLAT
VaristW32/Trojan.ULNO-1867
AhnLab-V3Packed/Win.FJB.C5537701
Acronissuspicious
ALYacGen:Variant.Ulise.153544
MAXmalware (ai score=85)
VBA32Trojan.Copak
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DDT24
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Redcap!zbi6EFdgH7I
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Trojan.Generic.35777981?

Trojan.Generic.35777981 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment