Trojan

Trojan.Generic.23038048 removal guide

Malware Removal

The Trojan.Generic.23038048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.23038048 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

Related domains:

wpad.local-net
iplogger.com

How to determine Trojan.Generic.23038048?


File Info:

name: 3D64A10F2DB0264E3643.mlw
path: /opt/CAPEv2/storage/binaries/d217343d84f0d67f18e5d5336c5003ecd25dd544fee71d232b132c019cf8b7c6
crc32: 49F787F4
md5: 3d64a10f2db0264e364341d79a97d206
sha1: e25257126ea9a95e77813cb9ec33569c00a16c49
sha256: d217343d84f0d67f18e5d5336c5003ecd25dd544fee71d232b132c019cf8b7c6
sha512: 9d05542637ed13053d6f84e5f201b5bdf13762f530b7a92c29d40ed27d0365fd03455826ff3c2bbea34b27b2c04cdc2b7d526693e4b3f55defec797e63bd0021
ssdeep: 3072:WK1y6AUSpnfkTWeWAl5I27xgY1XSVcF+:s6Ef9eLha
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BB37B1171C1C472E1731A3618B5DAA19A3DFD304F619FBB23C8163A4F741D1AA26E7B
sha3_384: 570b94a270ead8f4150b96b4d700c9923a715f32ed0a2d3659b1dda725d23d6092bc26099bc5877156b1446ba836edea
ep_bytes: e810060000e985feffff558becf64508
timestamp: 2018-05-22 00:51:32

Version Info:

CompanyName: Microsoft Visualibiti Packet
FileDescription: Microsoft Visualibiti Packet
FileVersion: 2.3.5.1
InternalName: esif.exe
LegalCopyright: Copyright (C) 2018
OriginalFilename: esif.exe
ProductName: Microsoft Visualibiti Packet
ProductVersion: 2.1
Translation: 0x0419 0x04b0

Trojan.Generic.23038048 also known as:

MicroWorld-eScanTrojan.Generic.23038048
FireEyeGeneric.mg.3d64a10f2db0264e
McAfeeGenericRXGO-RQ!3D64A10F2DB0
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.154765
SangforCoinMiner.Win32.Agent.C!rfn
AlibabaTrojanBanker:Win32/ClipBanker.90ef85f7
Cybereasonmalicious.f2db02
BitDefenderThetaGen:NN.ZexaF.34294.gu1@aaQxCTjk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/CoinMiner.BQH
KasperskyTrojan-Banker.Win32.ClipBanker.bd
BitDefenderTrojan.Generic.23038048
NANO-AntivirusTrojan.Win32.ClipBanker.fhsblw
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114d4f3a
Ad-AwareTrojan.Generic.23038048
TrendMicroTROJ_GEN.R002C0PIG21
McAfee-GW-EditionGenericRXGO-RQ!3D64A10F2DB0
EmsisoftTrojan.Generic.23038048 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.ClipBanker.bfz
AviraTR/Spy.Banker.wnyue
Antiy-AVLTrojan/Generic.ASMalwS.27BB4DF
MicrosoftTrojan:Win32/CoinMiner.C!rfn
ArcabitTrojan.Generic.D15F8860
GDataTrojan.Generic.23038048
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C2745723
VBA32BScope.Trojan.Inject
ALYacTrojan.Generic.23038048
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_GEN.R002C0PIG21
YandexTrojan.GenAsa!NPHPBMomyiE
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.73768512.susgen
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.23038048?

Trojan.Generic.23038048 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment