Trojan

What is “Trojan.Generic.21011151”?

Malware Removal

The Trojan.Generic.21011151 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.21011151 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Harvests cookies for information gathering

How to determine Trojan.Generic.21011151?


File Info:

name: 219A6ACEEA222F00DBD3.mlw
path: /opt/CAPEv2/storage/binaries/a1bb457790612db8d4214467ec9a3a080cfab8ef4a62de80c35c6585df607c82
crc32: E66033BC
md5: 219a6aceea222f00dbd32aea52bbba40
sha1: 6a120960fe5ca51392a39f9be1b88f4e68202cb0
sha256: a1bb457790612db8d4214467ec9a3a080cfab8ef4a62de80c35c6585df607c82
sha512: 363ea13ad768822d3691664ff9575c13314b8e3aa031dfeb282abf20db148536f5540d7b56ea3941652bca1b8c85cade19367ae7018db9fcfe5d04fed56c5d79
ssdeep: 98304:yJnZwQwr3cqWEWnLbQ8A04nYPefiJolPuqweR4rA86uIe2TX4kUo:yJWQ2T2wHnYPefco09ki0T4o
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T17766126923EC43D8DA76E076FA128707EEB3BC8A4674BB1B0DE049761F13670161E356
sha3_384: 1741ea79f7fad56f40a1756077ebf822f8a099d09ac81ad719feee70ffab19648c66224d06ecc89093110c2198b67d6f
ep_bytes: 4883ec28e8bfb300004883c428e936fe
timestamp: 2017-04-09 00:28:49

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.21011151 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanTrojan.Generic.21011151
FireEyeGeneric.mg.219a6aceea222f00
McAfeeArtemis!219A6ACEEA22
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 004d9f611 )
K7AntiVirusTrojan ( 004d9f611 )
CyrenW32/MSIL_Bladabindi.AE.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002H0CL621
Paloaltogeneric.ml
ClamAVWin.Packed.Bladabindi-7432994-0
KasperskyBackdoor.MSIL.Bladabindi.iwx
BitDefenderTrojan.Generic.21011151
NANO-AntivirusTrojan.Win32.Bladabindi.entdmw
AvastWin32:Rootkit-gen [Rtk]
TencentMsil.Trojan.Kryptik.Hpsc
Ad-AwareTrojan.Generic.21011151
SophosGeneric ML PUA (PUA)
ComodoMalware@#3q2p5qjex8qj0
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win64.Generic.vc
EmsisoftTrojan.Generic.21011151 (B)
AviraTR/Dropper.MSIL.pjgyd
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.1F5950E
GridinsoftRansom.Win64.Bladabindi.sa
MicrosoftBackdoor:MSIL/Bladabindi
GDataTrojan.Generic.21011151
CynetMalicious (score: 100)
AhnLab-V3Malware/Win64.Generic.C1670026
VBA32Backdoor.MSIL.Bladabindi
APEXMalicious
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ERG!tr
AVGWin32:Rootkit-gen [Rtk]
PandaTrj/CI.A

How to remove Trojan.Generic.21011151?

Trojan.Generic.21011151 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment