Trojan

Trojan.Generic.21946724 removal guide

Malware Removal

The Trojan.Generic.21946724 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.21946724 virus can do?

  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A scripting utility was executed
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Generic.21946724?


File Info:

crc32: D73896A3
md5: 21bf5a585a97fe8f5d01c73f93a17a18
name: 21BF5A585A97FE8F5D01C73F93A17A18.mlw
sha1: 4912e6e4303579e74a12c35df6c22fc34e710d1d
sha256: f93df0c531983dfb1afddb8c78a7155d4edf1422bacce8caf0d541986c1fdfd9
sha512: 1fdaca229dbcc02d9c3f4d4ee0a9abfa9657e467058a10ea328bcd36548d1c5063dbdd8925d0e2beabdf307955395602c06d55c078ec286c589eae349aa4028b
ssdeep: 12288:JbZJjumQvg2CSg4VI+/RMoVZUaxVGLOvSqc16lBNyDR:JFQNvVgF+/yoVZUaxVwWc16I9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: dr@zhihua-lai.com
InternalName:
FileVersion: 0.0.0.2
CompanyName: acm.zhihua-lai.com
LegalTrademarks: All Rights Reserved
ProductName:
ProductVersion: 0.0.0.2
FileDescription:
OriginalFilename:
Translation: 0x0809 0x04e4

Trojan.Generic.21946724 also known as:

MicroWorld-eScanTrojan.Generic.21946724
FireEyeTrojan.Generic.21946724
McAfeeGenericR-AQC!21BF5A585A97
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Generic.21946724
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.85a97f
BitDefenderThetaGen:NN.ZelphiF.34804.IK0@aiIpXkei
SymantecTrojan.Gen
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Downloader.Win32.Paph.arl
NANO-AntivirusTrojan.Win32.MLW.ddnlnf
RisingTrojan.Generic@ML.87 (RDMK:0EyomCrZcci7DffFXUqF3A)
Ad-AwareTrojan.Generic.21946724
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1125475
DrWebTrojan.PWS.Truew.84
ZillyaWorm.Aspxor.Win32.15996
McAfee-GW-EditionBehavesLike.Win32.Infected.hh
EmsisoftTrojan.Generic.21946724 (B)
IkarusTrojan-Downloader.Win32.Paph
JiangminTrojanDownloader.VBS.im
AviraHEUR/AGEN.1125475
MAXmalware (ai score=82)
Antiy-AVLWorm/VBS.Dinihou
MicrosoftTrojan:Script/Phonzy.A!ml
ArcabitTrojan.Generic.D14EE164
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmTrojan-Downloader.Win32.Paph.arl
GDataTrojan.Generic.21946724
CynetMalicious (score: 90)
VBA32TrojanDownloader.Paph
ALYacTrojan.Generic.21946724
TACHYONTrojan-Downloader/W32.DP-Paph.557056
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10b714bb
YandexTrojan.GenAsa!9vYFqDQAyWQ
SentinelOneStatic AI – Suspicious PE
FortinetW32/Paph.ARL!tr.dldr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Downloader.8f1

How to remove Trojan.Generic.21946724?

Trojan.Generic.21946724 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment