Trojan

Trojan.Generic.21047736 information

Malware Removal

The Trojan.Generic.21047736 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.21047736 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Exhibits behavior characteristic of iSpy Keylogger
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.cheathappens.com

How to determine Trojan.Generic.21047736?


File Info:

crc32: D9895BBA
md5: 99bc95041a6766c383693ccaac48457d
name: 99BC95041A6766C383693CCAAC48457D.mlw
sha1: 937ba136c5c69f50b86c975864eca5a4bc9fc071
sha256: dcba9ea53c2bc36ea19e2ddc331c2eef5b4db22cb059ddb35397eeda51d15f52
sha512: adc9345ac53dc73becdd387d310c999410a334a48d2c9cf5e153964d89b50109326b7f37b37633d2d63c785f86390d21be800285341ee85416c8492e24dedb0c
ssdeep: 12288:OMJ7rlNU/ifeXFTkuPuodDD8wWK6JXO/gz3vYFYTJBV1Ls2LMpB8aUH0Z:O8vqifehuod9WKhgDYQJBV1Ls2wBPUO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0

Trojan.Generic.21047736 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.63222
MicroWorld-eScanTrojan.Generic.21047736
FireEyeGeneric.mg.99bc95041a6766c3
CAT-QuickHealPUA.Gamehack.AL5
McAfeeGenericRXAA-AA!99BC95041A67
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusUnwanted-Program ( 004eb0fe1 )
BitDefenderTrojan.Generic.21047736
K7GWUnwanted-Program ( 004eb0fe1 )
Cybereasonmalicious.41a676
BitDefenderThetaGen:NN.ZexaF.34804.GuX@aKWRnSgi
CyrenW32/GenTroj.BA.gen!Eldorado
SymantecTrojan.Gen
TrendMicro-HouseCallHT_CHEATENGINE_GD170019.UVPM
AvastFileRepMalware
ClamAVWin.Malware.Cheatengine-6812340-0
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Crypt.flzocg
TencentMalware.Win32.Gencirc.10b37be1
Ad-AwareTrojan.Generic.21047736
EmsisoftTrojan.Generic.21047736 (B)
ComodoTrojWare.Win32.GameHack.DC@5qhv2d
ZillyaTool.CheatEngine.Win32.2426
TrendMicroHT_CHEATENGINE_GD170019.UVPM
McAfee-GW-EditionBehavesLike.Win32.Backdoor.hc
SophosGeneric PUA JD (PUA)
IkarusPUA.HackTool.Cheatengine
JiangminTrojan.MSIL.ffii
MaxSecureTrojan.Malware.300983.susgen
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Generic.D14129B8
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Application.GameHack.L
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1491586
Acronissuspicious
VBA32Trojan.MSIL.Crypt
ALYacTrojan.Generic.21047736
MAXmalware (ai score=87)
MalwarebytesMalware.Heuristic.1008
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/HackTool.CheatEngine.AL potentially unsafe
RisingTrojan.Generic@ML.100 (RDMK:g5i7pd3lMcLk9hveU1Dl1g)
YandexTrojan.GenAsa!VnlNv1LrugE
SentinelOneStatic AI – Malicious PE – Adware
eGambitUnsafe.AI_Score_100%
FortinetW32/Swisyn.O!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.5ee

How to remove Trojan.Generic.21047736?

Trojan.Generic.21047736 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment