Trojan

Trojan.Generic.21048 removal guide

Malware Removal

The Trojan.Generic.21048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.21048 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.21048?


File Info:

name: A564F42BCC49A706DC2A.mlw
path: /opt/CAPEv2/storage/binaries/1178d5db46fc355ef425bedd5bc1f4c4f254f8c608423915ff77a7b40cb950c2
crc32: E7AABC19
md5: a564f42bcc49a706dc2afa86aa6c61a7
sha1: 245819e68122d1fba918d2691cb95bd2089423e7
sha256: 1178d5db46fc355ef425bedd5bc1f4c4f254f8c608423915ff77a7b40cb950c2
sha512: 57c1fd54aa9d689174da842d96f8be9f816f413c62eb32a38800672e909152e045569990d8ba2f31d4f3de8bc891d544fc5e0f126b66249fd9468ceda2bf5f9b
ssdeep: 3072:4Xt7xk3GiqAEVJr1ywiJy6t3PQHuFdM4RUo04NGpLthECGT68VF:I7C3GHVmwis6t3PYeC4/fNeECo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B448D837AA18E02D5A327304CDA96583639BC32BF6153DBF740779D2EB26C8583675C
sha3_384: a2ca60166ad4f79b75bfca1713186b4d2b004f3c900a44641b0c10da4c09b29c1cd025e34c6ced82d6de282cc2d396cc
ep_bytes: 60b99c3102008ab1ff0f4000c0ce9988
timestamp: 2011-07-11 06:27:43

Version Info:

0: [No Data]

Trojan.Generic.21048 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.457295
FireEyeGeneric.mg.a564f42bcc49a706
CAT-QuickHealTrojan.Generic.21048
McAfeeGenericRXNE-YU!D2ED735230DE
Cylanceunsafe
VIPREGen:Variant.Zusy.457295
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005701231 )
BitDefenderGen:Variant.Zusy.457295
K7GWTrojan ( 005701231 )
ArcabitTrojan.Zusy.D6FA4F
BitDefenderThetaGen:NN.ZexaF.36196.pKY@aShChWp
VirITTrojan.Win32.MulDrop5.CKMW
CyrenW32/Agent.FVU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
NANO-AntivirusTrojan.Win32.Drop.dnpawd
RisingTrojan.Agent!1.A728 (CLASSIC)
Ad-AwareGen:Variant.Mikey.120587
SophosMal/EncPk-APJ
F-SecureTrojan.TR/Agent.yqftb
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.Agent.Win32.1468058
TrendMicroTROJ_GEN.R03BC0PEI23
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.457295 (B)
IkarusTrojan.Win32.Agent
GoogleDetected
AviraTR/Agent.yqftb
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Agent.WTK
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GDataWin32.Trojan.BadJoke.J
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.DF.R566591
ALYacGen:Variant.Zusy.457295
DeepInstinctMALICIOUS
MalwarebytesGeneric.Trojan.Malicious.DDS
ZonerTrojan.Win32.28623
TrendMicro-HouseCallTROJ_GEN.R03BC0PEI23
TencentTrojan.Win32.Agent.zl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.21048?

Trojan.Generic.21048 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment