Trojan

Trojan.Generic.16214091 removal

Malware Removal

The Trojan.Generic.16214091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.16214091 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RemoteUtilitiesRAT malware family
  • Collects information to fingerprint the system

How to determine Trojan.Generic.16214091?


File Info:

name: 8D2A38F8CC32BB397125.mlw
path: /opt/CAPEv2/storage/binaries/ab4d374285fb1b4ba38c13116ffcedc972680d6cfba8dd7eadeae2ddb8580b1e
crc32: 6CF36E9B
md5: 8d2a38f8cc32bb3971257ed8d72e2605
sha1: 6720984a5d49b1b354bef887db4abd15e53ce621
sha256: ab4d374285fb1b4ba38c13116ffcedc972680d6cfba8dd7eadeae2ddb8580b1e
sha512: d751102e706b72e7ab35b038decf0540edf79e144fb67ace33f610dafb55998a8d767e7576550749fbf1a92ef0c27ad364653716e8efc25beaa16d110fa824fb
ssdeep: 49152:p0jJJL9QR6wSP+TsK8FjjcHWf0GLWD1U2LoDLDAQHJsTdTqJTfCCG9F987n:p8Dl0ZU28DvAQHJVZn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC467C12BB88263FD47A0A3E4B37AB54993F7A603A16CC5B57E44C4C4E395412E3A74F
sha3_384: 94842135e0c2490462ff3877fec87acce1841c325c65a19a9470409351e5d6e1a6ed97dc98655c18e1a4a02adcc2354c
ep_bytes: 558bec83c4f053b874b68200e8fbc5bc
timestamp: 2015-05-12 17:57:06

Version Info:

CompanyName: Generic Systems LLC
FileDescription: Generic Utilities
FileVersion: 6.3.0.2
LegalCopyright: Copyright © 2015 Generic Systems LLC All rights reserved.
LegalTrademarks: Generic Systems LLC, Generic Utilities
ProductName: Generic Utilities
ProductVersion: 6.3.0.2
InternalName: Generic Utilities part
Comments: Modified by an unpaid evaluation copy of Resource Tuner 2 (www.heaventools.com)
Translation: 0x0409 0x04e4

Trojan.Generic.16214091 also known as:

LionicRiskware.Win32.Agent.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.16214091
FireEyeGeneric.mg.8d2a38f8cc32bb39
McAfeeArtemis!8D2A38F8CC32
VIPRETrojan.Win32.Generic!BT
K7AntiVirusUnwanted-Program ( 004ba4a91 )
BitDefenderTrojan.Generic.16214091
K7GWUnwanted-Program ( 004ba4a91 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/RemoteAdmin.RemoteUtilities.H potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WKU21
Kasperskynot-a-virus:HEUR:RemoteAdmin.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.RemoteAdmin.fchntr
Ad-AwareTrojan.Generic.16214091
ZillyaTrojan.Virlock.Win32.38609
TrendMicroTROJ_GEN.R002C0WKU21
EmsisoftTrojan.Generic.16214091 (B)
JiangminRemoteAdmin.RMS.so
AviraBDS/Backdoor.Gen2
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Generic.16214091
CynetMalicious (score: 99)
ALYacTrojan.Generic.16214091
MAXmalware (ai score=89)
YandexTrojan.GenAsa!a9GSHwNp+Ss
IkarusWin32.Outbreak
FortinetRiskware/RemoteAdmin_RemoteUtilities
WebrootW32.Trojan.Gen
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.8cc32b
AvastWin32:Adware-gen [Adw]

How to remove Trojan.Generic.16214091?

Trojan.Generic.16214091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment