Trojan

Trojan.Generic.7677775 malicious file

Malware Removal

The Trojan.Generic.7677775 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.7677775 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Trojan.Generic.7677775?


File Info:

name: 5BDD331D0164A8C424AE.mlw
path: /opt/CAPEv2/storage/binaries/9b7e03668a7047bce4e870fbe2947da68740d3255292b01291ef9397a1bb24fd
crc32: 85AA33A3
md5: 5bdd331d0164a8c424aec5feec7509f5
sha1: 492829ec381bbee2ea6afc01bf5eed2e5c65cc88
sha256: 9b7e03668a7047bce4e870fbe2947da68740d3255292b01291ef9397a1bb24fd
sha512: 3f3af49456ae194cf8c2b9d427ed5722b08d16f2e2fad4c86cd12b0decdb220e7b5135dd411ab6095f349f1b76ab26f80d41542a720ac531887e62d906da6233
ssdeep: 6144:CmuBHH6YZm2Cp3K0g5nWDdd24IlyWGJugg3G1tmEYUUC:CmuBnnmphp44IEPg3GTm1Uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D04412EEB5C8FCC2EAE19139783BC82E3A09E7D1D45B188776394667D9DA0540B16FC0
sha3_384: 396eda8362abc23c8d859d1c7077e432194de38eec05623493c419591fd3f62934a9c4e1a54b6c55ef6bdd019f8a59dc
ep_bytes: 60be005043008dbe00c0fcffc7879c80
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Generic.7677775 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.7677775
FireEyeGeneric.mg.5bdd331d0164a8c4
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Generic.7677775
CylanceUnsafe
ZillyaTrojan.Injector.Win32.180066
SangforTrojan.Win32.Generic.ky
K7AntiVirusRiskware ( 0015e4f11 )
AlibabaVirTool:Win32/Obfuscator.d0399472
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.d0164a
BitDefenderThetaGen:NN.ZelphiF.34212.qmHfauJhFqg
VirITTrojan.Win32.Panda.DOJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.UTQ
TrendMicro-HouseCallTSPY_ZBOT.WHR
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.7677775
NANO-AntivirusTrojan.Win32.Panda.crdeks
AvastWin32:Susn-AQ [Trj]
TencentWin32.Trojan.Generic.Szvx
Ad-AwareTrojan.Generic.7677775
SophosMal/EncPk-AFT
ComodoTrojWare.Win32.Injector.UTQ@4qkx9r
F-SecureHeuristic.HEUR/AGEN.1233058
DrWebTrojan.PWS.Panda.2401
VIPREVirTool.Win32.CeeInject.gen.iha (v)
TrendMicroTSPY_ZBOT.WHR
McAfee-GW-EditionBehavesLike.Win32.ZBot.dc
EmsisoftTrojan.Generic.7677775 (B)
APEXMalicious
GDataTrojan.Generic.7677775
JiangminTrojanDownloader.Genome.nr
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1233058
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Generic.D75274F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Obfuscator
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R39980
Acronissuspicious
McAfeeArtemis!5BDD331D0164
VBA32TScope.Trojan.Delf
MalwarebytesMalware.Heuristic.1003
IkarusWorm.Win32.Dorkbot
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.GenAsa!9Y+J+88EHfg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.AYJ!tr
AVGWin32:Susn-AQ [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Generic.7677775?

Trojan.Generic.7677775 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment