Trojan

Trojan.Generic.23143637 information

Malware Removal

The Trojan.Generic.23143637 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.23143637 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Generic.23143637?


File Info:

name: C7D8D9F0105C565207F2.mlw
path: /opt/CAPEv2/storage/binaries/661861c515f30cf4a140211106537095fe0d746ef2bde1953cfb2d3395445448
crc32: 7CC5142C
md5: c7d8d9f0105c565207f2153477b76929
sha1: d396d72af46fe4f102b80d710e1f51af6036d6c7
sha256: 661861c515f30cf4a140211106537095fe0d746ef2bde1953cfb2d3395445448
sha512: 9b40ad8fb1c1aa1913b299ba312c857948a3b03bb3de2a8a4720c8ed06cf8d0bcd3c3a4ce2838c9be7492248de927d4abaf6fe45cf126af489c749829704427c
ssdeep: 3072:u63Q77Ny63Q77NnObeO+aGDGfaDgPuJhz+XODVjDNLWeBPLFm1XOBBhxVo9Crwpr:ZQ7JNQ7JnO7cGa8iz+eRDNpLaSBhj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135050A361748D672FC6BF36740E1000393AD96C94609A2DDF80DB3B70B95EE44ADDA6E
sha3_384: c047ffb397f7f2ad69c10bccc70b633b328afe74d37e9dab218c22bdcfbf618210bd3e8e0b0ff52e54f4df34805e862f
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-10-22 05:52:49

Version Info:

Translation: 0x0000 0x04b0
FileDescription: rampo123
FileVersion: 1.0.0.0
InternalName: rampo123.exe
LegalCopyright: Copyright © 2018
OriginalFilename: rampo123.exe
ProductName: rampo123
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Generic.23143637 also known as:

LionicTrojan.MSIL.AntiAV.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.23143637
FireEyeGeneric.mg.c7d8d9f0105c5652
McAfeeGeneric.dzi
CylanceUnsafe
ZillyaTrojan.AntiAV.Win32.10428
SangforTrojan.MSIL.AntiAV.gen
K7AntiVirusTrojan ( 004d8b401 )
AlibabaTrojan:MSIL/AntiAV.61720ae0
K7GWTrojan ( 004d8b401 )
Cybereasonmalicious.0105c5
BitDefenderThetaGen:NN.ZemsilF.34084.0q0@aGUXDul
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.RSL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.AntiAV.gen
BitDefenderTrojan.Generic.23143637
NANO-AntivirusTrojan.Win32.AntiAV.iveiru
AvastWin32:Malware-gen
TencentMsil.Trojan.Antiav.Tayq
Ad-AwareTrojan.Generic.23143637
SophosMal/Generic-S
ComodoMalware@#5zfl38u9d1t4
DrWebTrojan.MulDrop16.38943
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGeneric.dzi
EmsisoftTrojan.Generic.23143637 (B)
IkarusTrojan.MSIL.Injector
GDataMSIL.Trojan.Agent.AUM
AviraHEUR/AGEN.1111863
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.28C9B1C
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
ALYacTrojan.Generic.23143637
YandexTrojan.AntiAV!ZrxW3y6bcBo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GEF!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan.Generic.23143637?

Trojan.Generic.23143637 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment