Trojan

Trojan.Generic.21235540 removal

Malware Removal

The Trojan.Generic.21235540 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.21235540 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.21235540?


File Info:

name: CADB7419A925F2BA1C6E.mlw
path: /opt/CAPEv2/storage/binaries/bfef69c5935c87deb7820407e29e130a7b9ff08d994bf757533aceb809f3043c
crc32: A2D0A20E
md5: cadb7419a925f2ba1c6e9cd4c4f90cfb
sha1: a522aad18f928cefb83cfd14c1bcf608b232b1b3
sha256: bfef69c5935c87deb7820407e29e130a7b9ff08d994bf757533aceb809f3043c
sha512: 8688b94f5e3cd70f5126291e279c437abb160e7394a319bb2c5fa648906b1e6adceb088afe056aec8e17133097fac592de0c8e518c8f26952efcc16934aae0ac
ssdeep: 196608:/9o40eLicjVOjaF8zwLXOZ+UUITMTWTKTsTcTRTxTsTaTzTPTL:1oCdxOu1LXO4UUITMTWTKTsTcTRTxTsg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12EA6F122C6018864D11908F61129E5D8BEE9AD6E71DF72C2FED17B0677B591B303BBC2
sha3_384: 176ab772ecf967ed50b2978195cdb00d50fcd5f68d7f72ff9d5d2863f22d5097c4d5d2989c8f7323f032ca4ea997b3e5
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-01-31 15:28:59

Version Info:

Translation: 0x0000 0x04b0
CompanyName: KnowBe4 Inc.
FileDescription: Launcher
FileVersion: 1.0.3.4
InternalName: Launcher.exe
LegalCopyright: Copyright © KnowBe4 Inc. 2016
OriginalFilename: Launcher.exe
ProductName: Launcher
ProductVersion: 1.0.3.4
Assembly Version: 1.0.3.4

Trojan.Generic.21235540 also known as:

LionicTrojan.MSIL.Fasem.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.21235540
ALYacTrojan.Generic.21235540
CylanceUnsafe
SangforTrojan.Win32.Tiggre.8
K7AntiVirusTrojan ( 005159961 )
AlibabaRansom:MSIL/Fasem.bcded934
K7GWTrojan ( 005159961 )
Cybereasonmalicious.9a925f
CyrenW32/S-7064d619!Eldorado
ESET-NOD32a variant of MSIL/Riskware.KnownBe4.A
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.MSIL.Fasem.a
BitDefenderTrojan.Generic.21235540
AvastWin32:RansomX-gen [Ransom]
TencentTrojan.Win32.Fasem.zb
Ad-AwareTrojan.Generic.21235540
DrWebTool.Encoder.1011
ZillyaTrojan.Fasem.Win32.28
TrendMicroHKTL_RANSOMSIM
McAfee-GW-EditionGenericRXAY-WO!CADB7419A925
FireEyeGeneric.mg.cadb7419a925f2ba
EmsisoftTrojan.Generic.21235540 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.21235540
JiangminTrojan.MSIL.tuyt
AviraTR/Agent.tnygd
Antiy-AVLTrojan/Generic.ASMalwS.1E5C994
ArcabitTrojan.Generic.D1440754
MicrosoftRansom:Win32/Rantest.A
CynetMalicious (score: 99)
Acronissuspicious
McAfeeGenericRXAY-WO!CADB7419A925
MAXmalware (ai score=96)
VBA32Trojan.Tiggre
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallHKTL_RANSOMSIM
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:Z/gGyFhEY10uGi/qewk6ng)
YandexTrojan.Agent!sIMhHzlu74g
IkarusTrojan-Ransom.Rantest
FortinetW32/Generic!tr
BitDefenderThetaGen:NN.ZemsilF.34606.@p0@amv@e8h
AVGWin32:RansomX-gen [Ransom]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.21235540?

Trojan.Generic.21235540 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment