Trojan

Trojan.Generic.23183719 removal guide

Malware Removal

The Trojan.Generic.23183719 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.23183719 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.23183719?


File Info:

name: 0CEE5C6BCF1EB3A40048.mlw
path: /opt/CAPEv2/storage/binaries/0a6104cb5dbc07275bcb56424f2502875b5011a931fe0bb98add1a3c201e0123
crc32: 3B4DCC4E
md5: 0cee5c6bcf1eb3a4004801c6129c9241
sha1: 5df889ddd6dbc5523d28acc51b9607ebdbd1d850
sha256: 0a6104cb5dbc07275bcb56424f2502875b5011a931fe0bb98add1a3c201e0123
sha512: eb17448cfe7aa44580ae690740665f968689b0fcae99dca0b0dbb6b5796af59ed0d0d612885d69f73a5cb4638a8423ed1fc361a47f7be826fe7c2008bc7b7a8a
ssdeep: 12288:h9ZND8swYkhWOPVhtPSvjWZMHCiax2TJd4vTR8EEWACEUEi+d3:h9vD8sghDPLSWZMiiox18EE1hiC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0E4D025B200C073D287047699EAEBFA8A287D71172581C3B7C53F5D6A713F3BA36646
sha3_384: 04290988c477cb4956c8230f47d36ab5c52b82cd74e10e5e78cdedaa5b3e92c75ce27fdaebbdab2e2d6039e978654fe5
ep_bytes: e832820000e978feffffcccc6810af41
timestamp: 2018-11-02 15:16:10

Version Info:

CompanyName: Zhong An Insurance
FileVersion: 4.4.43.8
LegalCopyright: Zhong An Insurance 2006-2014 (c)
FileDescription: Think Jatn Lcalhst Europe
ProductName: Getsystemmetrics
ProductVersion: 4.4.43.8
Translation: 0x0409 0x04b0

Trojan.Generic.23183719 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.23183719
FireEyeGeneric.mg.0cee5c6bcf1eb3a4
ALYacTrojan.Generic.23183719
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054063d1 )
AlibabaTrojan:Win32/Kryptik.7123e533
K7GWTrojan ( 0054063d1 )
Cybereasonmalicious.bcf1eb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GMZB
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.23183719
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Jwo
Ad-AwareTrojan.Generic.23183719
SophosMal/Generic-S
ComodoMalware@#2rr58ocpo3c8c
ZillyaTrojan.GenKryptik.Win32.20956
TrendMicroTSPY_HPURSNIF.SMZD2
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.23183719
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1117382
ViRobotTrojan.Win32.S.Agent.670720.AH
MicrosoftTrojan:Win32/Occamy.C0A
CynetMalicious (score: 100)
AhnLab-V3Spyware/Gen.Hpursnif.C2809139
McAfeeArtemis!0CEE5C6BCF1E
VBA32BScope.TrojanSpy.Stealer
MalwarebytesSpyware.AzorUlt
TrendMicro-HouseCallTSPY_HPURSNIF.SMZD2
RisingStealer.Azorult!8.11176 (CLOUD)
YandexTrojan.Kryptik!p4XKIHnY5sA
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/GenKryptik.CPWR!tr
BitDefenderThetaGen:NN.ZexaF.34182.Oq0@aKGGu6ai
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.23183719?

Trojan.Generic.23183719 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment