Trojan

Trojan.Generic.12869788 removal guide

Malware Removal

The Trojan.Generic.12869788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.12869788 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

fget-career.com
www.qq5.com
css.jipinfeiche.cn

How to determine Trojan.Generic.12869788?


File Info:

crc32: 60CF5B6D
md5: 2f92f884d87af9ca7fabf7d98a6ae1ff
name: gumuliying2huangjinbanhuangjinmianju.exe
sha1: d0dbb9aea362a3733a9dcb9a0867765f4baf7a8e
sha256: bdac8657cef04eaa43d0b2c1f6eab56083844123fe727a2195e265b6ed088440
sha512: 33739ed37ca6741f2bf9355203c6c2a103b39e6152177164f965dc9ff667f5e56b69df12ceb4ebdf06e16fd2e006cfd6be8395d40d282491afa23a58c0a810f9
ssdeep: 196608:ZYOh1w0V2FM8iGZVV1lgaaRcbElqGeoQ92jOxoBDpOJ2XNGvHGdD5/95X3l+3t:ZfV/TGZVV1rElecIoBDEAYGdps9
type: PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive

Version Info:

LegalCopyright: (C)
ProductName:
FileVersion:
FileDescription: Producer shd
Translation: 0x0804 0x04e4

Trojan.Generic.12869788 also known as:

MicroWorld-eScanTrojan.Generic.12869788
CAT-QuickHealW32.Ramnit.A
Qihoo-360HEUR/Malware.QVM06.Gen
ALYacTrojan.Generic.12869788
CylanceUnsafe
ZillyaWorm.Vobfus.Win32.198990
AegisLabVirus.Win32.Nimnul.n!c
SangforMalware
K7AntiVirusTrojan ( 0050b64b1 )
BitDefenderTrojan.Generic.12869788
K7GWTrojan ( 0050b64b1 )
Cybereasonmalicious.4d87af
Invinceaheuristic
BaiduMulti.Threats.InArchive
CyrenW32/Ramnit.B!Generic
SymantecW32.Ramnit!inf
ESET-NOD32a variant of NSIS/TrojanDropper.Agent.BT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Ramnit-1847
KasperskyVirus.Win32.Nimnul.a
AlibabaVirus:Win32/Nimnul.7e5bcd2e
NANO-AntivirusVirus.Win32.Ramnit.eslalb
TencentWin32.Virus.Nimnul.Huzq
Ad-AwareTrojan.Generic.12869788
EmsisoftAdware.Dropper (A)
ComodoMalware@#pp40adl68nip
F-SecureMalware.W32/Ramnit.CD
DrWebAdware.Searcher.1222
TrendMicroPE_RAMNIT.H
McAfee-GW-EditionBehavesLike.Win32.Virus.vc
FortinetW32/Nimnul.A!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2f92f884d87af9ca
SophosMal/Agent-AUG
F-ProtW32/Ramnit.B!Generic
JiangminWin32/PatchFile.et
WebrootW32.Malware.Heur
Avira[PluginsDir]/System.dll
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.StartPage.gen
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.DC4609C
ZoneAlarmVirus.Win32.Nimnul.a
MicrosoftVirus:Win32/Ramnit.A
Acronissuspicious
VBA32Virus.Win32.Nimnul.a
MalwarebytesTrojan.ChinAd
PandaGeneric Suspicious
ZonerTrojan.Win32.Ramnit.23698
TrendMicro-HouseCallPE_RAMNIT.H
RisingVirus.Ramnit!1.9AA5 (CLASSIC)
IkarusVirus.Ramnit
GDataTrojan.Generic.12869788
BitDefenderThetaAI:FileInfector.EAEEA7850C
AVGWin32:RmnDrp
AvastWin32:RmnDrp
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureVirus.Nimnul.A

How to remove Trojan.Generic.12869788?

Trojan.Generic.12869788 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment