Trojan

What is “Trojan.Generic.21986231”?

Malware Removal

The Trojan.Generic.21986231 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.21986231 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Performs some HTTP requests
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

www.upload.ee
ocsp.digicert.com

How to determine Trojan.Generic.21986231?


File Info:

crc32: 5452662F
md5: d06507abdb6d8f613be1f094c58ee951
name: D06507ABDB6D8F613BE1F094C58EE951.mlw
sha1: 9a0817735d5b208c255f5f2aae1ae70849d28373
sha256: dcb8b1a1c91f71af4bc5536e7d9ac8a1c0b5e8546df7d1a6988cf3bb44b0e1d2
sha512: 25caebb0b7ba0b3524d3ae53c3e56a49501e6dcc61e341a3dc8c889542d55847c063eb3a4d923c8bcb183693234e509ca80e6ba0c6c17a48a5b8fbe87b23e647
ssdeep: 12288:24lsXvtCcmVVXzzn4PJAahPl/QEdIMiVbHydEIJnJWUgaH7VHMq9MmCS:24lavt0LkLL9IMixoEgeabVHMq9MmCS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.21986231 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.21986231
ALYacTrojan.Generic.21986231
SangforMalware
BitDefenderTrojan.Generic.21986231
Cybereasonmalicious.bdb6d8
CyrenW32/AutoIt.EZ.gen!Eldorado
SymantecTrojan.Gen
APEXMalicious
AvastSNH:Script [Dropper]
KasperskyTrojan-Downloader.Win32.AutoItScript.a
NANO-AntivirusTrojan.Win32.Click3.eqvxwg
Ad-AwareTrojan.Generic.21986231
EmsisoftTrojan.Generic.21986231 (B)
F-SecureHeuristic.HEUR/AGEN.1100065
DrWebTrojan.Click3.8117
McAfee-GW-EditionBehavesLike.Win32.Trojanaitinject.ch
FireEyeGeneric.mg.d06507abdb6d8f61
SophosMal/Generic-S
AviraHEUR/AGEN.1100065
eGambitUnsafe.AI_Score_53%
MAXmalware (ai score=89)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Generic.D14F7BB7
ZoneAlarmTrojan-Downloader.Win32.AutoItScript.a
GDataTrojan.Generic.21986231
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.RL_AutoItScript.R269771
McAfeeArtemis!D06507ABDB6D
TACHYONTrojan-Downloader/W32.AutoItScript.861184.F
PandaTrj/CI.A
ESET-NOD32multiple detections
IkarusTrojan-Downloader.Win32.AutoIt
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Reconyc.HYNY!tr.dldr
BitDefenderThetaAI:Packer.FDFE2AAB16
AVGSNH:Script [Dropper]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan.Generic.21986231?

Trojan.Generic.21986231 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment