Categories: Trojan

Trojan.Generic.21575547 removal guide

The Trojan.Generic.21575547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.21575547 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A possible heap spray exploit has been detected
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

Related domains:

example.org
ipv4only.arpa
detectportal.firefox.com
aus5.mozilla.org
www.2345.com
content-signature-2.cdn.mozilla.net
firefox.settings.services.mozilla.com
contile.services.mozilla.com
shavar.services.mozilla.com
push.services.mozilla.com
incoming.telemetry.mozilla.org
support.mozilla.org
services.addons.mozilla.org
twitter.com
github.com
www.youtube.com
www.wikipedia.org
www.facebook.com
www.reddit.com

How to determine Trojan.Generic.21575547?


File Info:

name: 2995D3E9D64869B864B7.mlwpath: /opt/CAPEv2/storage/binaries/621e773138d0ce5f9f72b24324e48218582764c96321ac634ecc699d926ff240crc32: 499F8E58md5: 2995d3e9d64869b864b754d3622e0528sha1: 4f933e2af7881eb9a0a7ad678b2f118c8bc7acb3sha256: 621e773138d0ce5f9f72b24324e48218582764c96321ac634ecc699d926ff240sha512: b1b7ce4007fe7d66e317ffed7ff2f9ab0db9e435f148f34720ebd6d952a4b12cb3373ab9f8e9c6ef549c7a4220543e6c3d2ca5cdd2d3ffe732ef9f5798bee55bssdeep: 49152:tr+x93govIATZaqdwk0c05HGiQSzSY5vEU7zQYTDp4hzvrw6XX/8o:Z+xJgovIAYqdwkLcHHQsSYF8s2xvrwwjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19FE50222F69640F2E706087104B6173AB974AAAB0B24DFC397B5ED7D1D33391AA7710Dsha3_384: eef6a7a44e396b202915c71ba8a2815a96eec33baaa51317010b3c22da72922525af3f2143eb79f563047a804e48c7cbep_bytes: 558bec6aff68f8376a00685c89480064timestamp: 2014-04-25 13:21:21

Version Info:

FileVersion: 1.0.0.0FileDescription: 十二路QQ好友群号码提取器ProductName: 十二路QQ好友群号码提取器ProductVersion: 1.0.0.0CompanyName: 773320505@qq.comLegalCopyright: 773320505@qq.com 版权所有Comments: 十二路QQ好友群号码提取器Translation: 0x0804 0x04b0

Trojan.Generic.21575547 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lqH9
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.21575547
FireEye Generic.mg.2995d3e9d64869b8
CAT-QuickHeal Risktool.Flystudio.16884
McAfee Artemis!2995D3E9D648
Cylance Unsafe
Zillya Trojan.Diztakun.Win32.3504
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Trojan:Win32/Diztakun.dc3656cf
K7GW Trojan ( 005246d51 )
K7AntiVirus Trojan ( 005246d51 )
Cyren W32/Agent.EW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0WKN21
Paloalto generic.ml
ClamAV Win.Trojan.Agent-583204
Kaspersky not-a-virus:AdWare.Win32.Agent.gen
BitDefender Trojan.Generic.21575547
NANO-Antivirus Trojan.Win32.Diztakun.epcqad
Avast Win32:Malware-gen
Tencent Win32.Trojan.Bp-qqthief.Mxhp
Ad-Aware Trojan.Generic.21575547
Sophos Generic PUA EP (PUA)
Comodo Worm.Win32.Dropper.RA@1qraug
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WKN21
McAfee-GW-Edition BehavesLike.Win32.PUP.vc
Emsisoft Trojan.Generic.21575547 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.19Q2126
Jiangmin Trojan/Generic.aiwke
MaxSecure Trojan.Malware.300983.susgen
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.2043D99
Arcabit Trojan.Generic.D149377B
Microsoft Trojan:Win32/Qqpass!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cosmu.C143206
Acronis suspicious
VBA32 Trojan.Diztakun
ALYac Trojan.Generic.21575547
Malwarebytes Trojan.MalPack.FlyStudio
APEX Malicious
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:Malware-gen
Cybereason malicious.9d6486

How to remove Trojan.Generic.21575547?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago