Categories: Trojan

Trojan.Generic.35777981 removal tips

The Trojan.Generic.35777981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.35777981 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.35777981?


File Info:

name: A650D8E0F5480C6FE7F8.mlwpath: /opt/CAPEv2/storage/binaries/e726e74617db9d08d0b46720cefbcd289bc7400230ddc0fdb59b57ec3b7f816ccrc32: AA2E2DD4md5: a650d8e0f5480c6fe7f884c30cf0722asha1: 10ec6bba8258f16c8d1fbde279b7e04579a4a262sha256: e726e74617db9d08d0b46720cefbcd289bc7400230ddc0fdb59b57ec3b7f816csha512: d52b56edc09db93b12a0627ec949df017dbbde01c9435b128002d4e0181cc28a7a6176faf1338946c5734e60cfe04aa3544ddb5a4c92e438715a67b2e6e60541ssdeep: 49152:YFwZRmu3SKRJCPrygPyeBhbq4TTow+lsgr5e:YpZKetyeBhhTW75type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T18C95E18CA7984B93CD2377769C2CC63B4538287CAAD3E2F5704231DFB6613E89591678sha3_384: 19630b6f57cc33c6c7b03aa6837e22cb1867a8f75e9b8013e309fc0ef0b2d683a47303ee8815c3704686a39c880749a3ep_bytes: ca733e449a1abac39ffbb3521db1dbe8timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.35777981 also known as:

Bkav W32.AIDetectMalware
AVG Win32:RATX-gen [Trj]
tehtris Generic.Malware
DrWeb Trojan.DownLoader46.60987
MicroWorld-eScan Trojan.Generic.35777981
FireEye Generic.mg.a650d8e0f5480c6f
Skyhigh BehavesLike.Win32.Glupteba.tc
McAfee Trojan-FVOQ!A650D8E0F548
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4138674
Sangfor Trojan.Win32.Save.a
K7GW Trojan ( 005a45ef1 )
K7AntiVirus Trojan ( 005a45ef1 )
BitDefenderTheta Gen:NN.ZexaF.36804.39Z@aqNvM9h
VirIT Trojan.Win32.Copak.A
Symantec Trojan.Glupteba!g2
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik_AGen.BGV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Razy-9785185-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.Generic.35777981
NANO-Antivirus Trojan.Win32.PackedDownloader.ijxqni
Avast Win32:RATX-gen [Trj]
Tencent Trojan.Win32.Selfmod.ka
TACHYON Trojan/W32.Selfmod
Emsisoft Trojan.Generic.35777981 (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Variant.Ulise.153544
TrendMicro TROJ_GEN.R03BC0DDT24
Trapmine malicious.high.ml.score
Sophos Troj/Agent-BFEY
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Kryptik.gify
Kingsoft malware.kb.a.862
Microsoft Trojan:Win32/Glupteba.MT!MTB
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Arcabit Trojan.Generic.D221EDBD
ZoneAlarm UDS:Trojan.Win32.Generic
GData Win32.Trojan.PSE.15NLAT
Varist W32/Trojan.ULNO-1867
AhnLab-V3 Packed/Win.FJB.C5537701
Acronis suspicious
ALYac Gen:Variant.Ulise.153544
MAX malware (ai score=85)
VBA32 Trojan.Copak
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DDT24
Rising Trojan.Kryptik!1.B34D (CLASSIC)
Yandex Trojan.Redcap!zbi6EFdgH7I
Ikarus Trojan.Win32.Glupteba
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GIFQ!tr
DeepInstinct MALICIOUS
alibabacloud VirTool:Win/Kryptik.GIRH

How to remove Trojan.Generic.35777981?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago